Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1545856
MD5:a335cd63136a16beb8fe31ab14a26a75
SHA1:2f9b495d470243da1c704bdc296f99397c2009ef
SHA256:e00d314b4c4fb9f66c905e4b4f968bcef3ac6830ee74119ca4c665c8991e9382
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • file.exe (PID: 2188 cmdline: "C:\Users\user\Desktop\file.exe" MD5: A335CD63136A16BEB8FE31AB14A26A75)
    • taskkill.exe (PID: 8 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2304 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4048 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4208 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4948 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 5688 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4048 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6640 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7244 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fccaa5e-2c76-487a-a81d-78c63d2f5f66} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 2519f370910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7756 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4288 -parentBuildID 20230927232528 -prefsHandle 3944 -prefMapHandle 4280 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {007e07b1-cd7c-48ac-9d53-5a47acb7766b} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b1934a10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7324 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5060 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5080 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37d919aa-f902-48a8-a2ba-21699d9c826f} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b0cfa110 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1743147765.0000000001821000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 2188JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeReversingLabs: Detection: 47%
      Source: file.exeVirustotal: Detection: 40%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:52587 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:52589 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:52588 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:52593 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:52594 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:52592 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:52595 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:52637 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:52638 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:52639 version: TLS 1.2
      Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1798238635.00000251AC773000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: kbdus.pdb source: firefox.exe, 0000000D.00000003.1835798868.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835502758.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1836376911.00000251AC792000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1836963772.00000251AC793000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1836376911.00000251AC792000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1798238635.00000251AC773000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1836963772.00000251AC793000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000D.00000003.1835798868.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835502758.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00CADBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB68EE FindFirstFileW,FindClose,0_2_00CB68EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CB698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CAD076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CAD3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CB9642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CB979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CB9B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CB5C97
      Source: firefox.exeMemory has grown: Private usage: 37MB later: 227MB
      Source: unknownNetwork traffic detected: DNS query count 33
      Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
      Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
      Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
      Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
      Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00CBCE44
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: firefox.exe, 0000000D.00000003.1908855373.00000251BB3F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1762941073.00000251B1B98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1762941073.00000251B1B98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1908855373.00000251BB3F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1899769187.00000251B066D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1899769187.00000251B066D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1762941073.00000251B1B98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1762941073.00000251B1B98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 00000010.00000002.2932913659.000001C549F0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 00000010.00000002.2932913659.000001C549F0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 00000010.00000002.2932913659.000001C549F0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1883552572.00000251BB46C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1908855373.00000251BB3F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1879049849.00000251B10BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906278862.00000251B10BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907540555.00000251B10BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
      Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: example.org
      Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
      Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
      Source: global trafficDNS traffic detected: DNS query: twitter.com
      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
      Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: 197.87.175.4.in-addr.arpa
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
      Source: firefox.exe, 0000000D.00000003.1886744246.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901048938.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911052747.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893752708.00000251B75CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
      Source: firefox.exe, 0000000D.00000003.1886744246.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901048938.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911052747.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893752708.00000251B75CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
      Source: firefox.exe, 0000000D.00000003.1886744246.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901048938.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911052747.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893752708.00000251B75CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
      Source: firefox.exe, 0000000D.00000003.1886744246.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901048938.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911052747.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893752708.00000251B75CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
      Source: firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808585865.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827909504.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808585865.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828236287.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: firefox.exe, 0000000D.00000003.1809407404.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808585865.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827909504.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808585865.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828236287.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: firefox.exe, 0000000D.00000003.1809407404.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: firefox.exe, 0000000D.00000003.1867206978.00000251BAA70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
      Source: firefox.exe, 0000000D.00000003.1898303694.00000251B0C55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
      Source: firefox.exe, 0000000D.00000003.1872737136.00000251BA589000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872737136.00000251BA5B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
      Source: firefox.exe, 0000000D.00000003.1909113646.00000251BAFE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872737136.00000251BA5B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
      Source: firefox.exe, 0000000D.00000003.1909113646.00000251BAFE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872737136.00000251BA5B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
      Source: firefox.exe, 0000000D.00000003.1864609844.00000251AFC40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847013401.00000251AFC40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
      Source: firefox.exe, 0000000D.00000003.1842495900.00000251B790C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873913028.00000251B70EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786494537.00000251B79C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837914843.00000251B0F1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843196131.00000251B718D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878042383.00000251B1AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843196131.00000251B712E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915562643.00000251B70EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735257502.00000251AEEB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880904240.00000251B7612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878910906.00000251B19D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789888580.00000251B76A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873652649.00000251B7224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880813880.00000251B7667000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837304860.00000251B29EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835876898.00000251AEE9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882529280.00000251ACA65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882434050.00000251ACAA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839275478.00000251B0F6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874034939.00000251B7045000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839275478.00000251B0F4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
      Source: firefox.exe, 0000000D.00000003.1809407404.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808585865.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827909504.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808585865.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828236287.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
      Source: firefox.exe, 0000000D.00000003.1866457667.00000251BACA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1873652649.00000251B7224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
      Source: firefox.exe, 0000000D.00000003.1873652649.00000251B7224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866457667.00000251BACA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
      Source: firefox.exe, 0000000D.00000003.1886265237.00000251B96B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
      Source: firefox.exe, 0000000D.00000003.1886744246.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901048938.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911052747.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893752708.00000251B75CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
      Source: firefox.exe, 0000000D.00000003.1906016259.00000251BA373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878528001.00000251B1A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763028637.00000251B0BD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878715925.00000251B1A68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907355235.00000251AF450000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893328453.00000251BA373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900191893.00000251BA363000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907254985.00000251AF466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
      Source: firefox.exe, 0000000D.00000003.1878528001.00000251B1A9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
      Source: firefox.exe, 00000010.00000003.1758355895.000001C54A9FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1759279501.000001C54A9FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2936674068.000001C54A9FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: firefox.exe, 0000000D.00000003.1873652649.00000251B7224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866457667.00000251BACA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874974673.00000251B2641000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1873652649.00000251B7224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866457667.00000251BACA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874974673.00000251B2641000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
      Source: firefox.exe, 0000000D.00000003.1911052747.00000251B75C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
      Source: firefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
      Source: firefox.exe, 0000000D.00000003.1874974673.00000251B2664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895784686.00000251B2664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
      Source: firefox.exe, 0000000D.00000003.1910742151.00000251BAB8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: firefox.exe, 0000000D.00000003.1895504605.00000251B7213000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915514686.00000251B7214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903269330.00000251B7213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
      Source: firefox.exe, 0000000D.00000003.1873652649.00000251B7241000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864544277.00000251B0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863828704.00000251B0023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863888720.00000251B001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: firefox.exe, 0000000D.00000003.1906501105.00000251B0E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897006477.00000251B0E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
      Source: firefox.exe, 0000000D.00000003.1906681128.00000251B0E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897006477.00000251B0E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
      Source: firefox.exe, 0000000D.00000003.1886744246.00000251B758E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: firefox.exe, 0000000D.00000003.1903807063.00000251AFE68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1911997477.00000251B751A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: firefox.exe, 0000000D.00000003.1895784686.00000251B26EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885682445.00000251BAA11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874974673.00000251B26EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
      Source: firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
      Source: firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
      Source: firefox.exe, 0000000D.00000003.1914008776.00000251BA5F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
      Source: firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
      Source: firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
      Source: firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787483942.00000251B0043000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
      Source: firefox.exe, 0000000D.00000003.1791269171.00000251B0027000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
      Source: firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
      Source: firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787698475.00000251B005C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
      Source: firefox.exe, 0000000D.00000003.1791269171.00000251B0027000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
      Source: firefox.exe, 0000000D.00000003.1880813880.00000251B7667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
      Source: firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
      Source: firefox.exe, 0000000D.00000003.1791269171.00000251B0027000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
      Source: firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
      Source: firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787483942.00000251B0043000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: firefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
      Source: firefox.exe, 0000000D.00000003.1898303694.00000251B0C25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
      Source: firefox.exe, 0000000D.00000003.1890344739.00000251B19C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
      Source: firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
      Source: firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B7298000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915381625.00000251B7298000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762341238.00000251B729A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1762941073.00000251B1B98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0659000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
      Source: firefox.exe, 0000000D.00000003.1866094360.00000251BAFEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
      Source: firefox.exe, 0000000D.00000003.1914473371.00000251BA3B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
      Source: firefox.exe, 0000000D.00000003.1900191893.00000251BA3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
      Source: firefox.exe, 0000000D.00000003.1914473371.00000251BA3B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
      Source: firefox.exe, 0000000D.00000003.1839275478.00000251B0F4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
      Source: firefox.exe, 0000000D.00000003.1906878362.00000251B061B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840679149.00000251B0FE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896834303.00000251B0EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899937166.00000251B0612000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
      Source: firefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1900191893.00000251BA3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
      Source: firefox.exe, 00000011.00000002.2931978751.00000208D1213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.1766389297.00000251B97D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765572390.00000251AFC25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
      Source: firefox.exe, 0000000D.00000003.1866328570.00000251BACEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884105575.00000251BACEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1884839474.00000251BACC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
      Source: firefox.exe, 00000011.00000002.2931978751.00000208D1213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889561765.00000251B28EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
      Source: firefox.exe, 00000011.00000002.2931978751.00000208D1230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
      Source: firefox.exe, 0000000D.00000003.1889561765.00000251B28EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
      Source: firefox.exe, 0000000D.00000003.1873913028.00000251B708F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
      Source: firefox.exe, 0000000D.00000003.1889561765.00000251B28EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
      Source: firefox.exe, 0000000D.00000003.1843196131.00000251B712E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
      Source: firefox.exe, 0000000D.00000003.1843196131.00000251B712E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
      Source: firefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2BBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
      Source: firefox.exe, 0000000D.00000003.1788600002.00000251BA285000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787871818.00000251BA27E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898062236.00000251B0C7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789256513.00000251BA280000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
      Source: firefox.exe, 0000000D.00000003.1913758283.00000251BAB75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
      Source: firefox.exe, 0000000D.00000003.1891319440.00000251B0EEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
      Source: firefox.exe, 0000000D.00000003.1913758283.00000251BAB75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
      Source: firefox.exe, 0000000D.00000003.1913758283.00000251BAB75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
      Source: firefox.exe, 0000000D.00000003.1913758283.00000251BAB75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
      Source: firefox.exe, 0000000D.00000003.1913758283.00000251BAB75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
      Source: firefox.exe, 0000000D.00000003.1873913028.00000251B708F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
      Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
      Source: firefox.exe, 0000000D.00000003.1914473371.00000251BA39E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906016259.00000251BA39E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893328453.00000251BA39E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885772149.00000251BA39E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1914802061.00000251B965C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
      Source: firefox.exe, 00000011.00000002.2931978751.00000208D12F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit#t/
      Source: firefox.exe, 0000000D.00000003.1872737136.00000251BA589000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/4e968ebf-de86-42e6-bc93-bc12a
      Source: firefox.exe, 0000000D.00000003.1895784686.00000251B2675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874974673.00000251B2675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
      Source: firefox.exe, 0000000D.00000003.1908855373.00000251BB3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/0d3c0bf9-e484-4267-a9fd-b709
      Source: firefox.exe, 0000000D.00000003.1907052416.00000251AF8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/00fb776c-cacf-42b8
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915562643.00000251B70CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912108564.00000251B70CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873913028.00000251B708F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/139cb61b-3f09-4f19
      Source: firefox.exe, 0000000D.00000003.1908855373.00000251BB3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/8be8233b-9d30-4af5
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1899688867.00000251B0677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1905186918.00000251AF4D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
      Source: firefox.exe, 0000000D.00000003.1874974673.00000251B2664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895784686.00000251B2664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: firefox.exe, 0000000D.00000003.1874974673.00000251B2664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877364085.00000251B1CA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895784686.00000251B2664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
      Source: firefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
      Source: firefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
      Source: firefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
      Source: firefox.exe, 00000010.00000002.2932913659.000001C549F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D128F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1905240295.00000251AB4B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
      Source: firefox.exe, 0000000D.00000003.1827733824.00000251AC76F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827909504.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828236287.00000251AC75E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: firefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
      Source: firefox.exe, 0000000D.00000003.1867206978.00000251BAA70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
      Source: firefox.exe, 0000000D.00000003.1897818410.00000251B0CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
      Source: firefox.exe, 0000000D.00000003.1906016259.00000251BA373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893328453.00000251BA373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900191893.00000251BA363000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
      Source: firefox.exe, 0000000D.00000003.1897818410.00000251B0CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
      Source: firefox.exe, 0000000D.00000003.1897818410.00000251B0CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
      Source: firefox.exe, 0000000D.00000003.1839275478.00000251B0F4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
      Source: firefox.exe, 0000000D.00000003.1885315794.00000251BAA70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867206978.00000251BAA70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
      Source: firefox.exe, 0000000D.00000003.1872737136.00000251BA589000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1872737136.00000251BA589000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000D.00000003.1898062236.00000251B0C7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893328453.00000251BA373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900191893.00000251BA363000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: firefox.exe, 0000000D.00000003.1762341238.00000251B72A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908319216.00000251B72C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873058492.00000251B72A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
      Source: firefox.exe, 00000010.00000002.2932913659.000001C549F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D1213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
      Source: firefox.exe, 00000011.00000002.2931978751.00000208D1213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/7$
      Source: firefox.exe, 0000000D.00000003.1908184166.00000251B72DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888792687.00000251B2BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
      Source: firefox.exe, 0000000D.00000003.1906681128.00000251B0E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897006477.00000251B0E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
      Source: firefox.exe, 0000000D.00000003.1906681128.00000251B0E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897006477.00000251B0E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: firefox.exe, 0000000D.00000003.1913391937.00000251BAC17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906501105.00000251B0E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762527753.00000251B1BC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897006477.00000251B0E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889826168.00000251B1BC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
      Source: firefox.exe, 0000000D.00000003.1896693197.00000251B0ED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
      Source: firefox.exe, 0000000D.00000003.1885682445.00000251BAA11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905240295.00000251AB4D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
      Source: firefox.exe, 0000000D.00000003.1898988393.00000251B0B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
      Source: firefox.exe, 0000000D.00000003.1833601180.00000251AFFB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
      Source: firefox.exe, 0000000D.00000003.1895784686.00000251B2675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874974673.00000251B2675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
      Source: firefox.exe, 0000000D.00000003.1898988393.00000251B0B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: firefox.exe, 0000000D.00000003.1874974673.00000251B26B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: firefox.exe, 0000000D.00000003.1906681128.00000251B0E13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897384171.00000251B0E12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2BEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
      Source: firefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
      Source: firefox.exe, 0000000D.00000003.1874974673.00000251B26B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
      Source: firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
      Source: firefox.exe, 0000000D.00000003.1886265237.00000251B9673000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896834303.00000251B0EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
      Source: firefox.exe, 0000000D.00000003.1899769187.00000251B066D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
      Source: firefox.exe, 0000000D.00000003.1899769187.00000251B066D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
      Source: firefox.exe, 0000000D.00000003.1899769187.00000251B066D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
      Source: firefox.exe, 0000000D.00000003.1798360668.00000251AC75A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798506866.00000251AC768000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: firefox.exe, 0000000D.00000003.1899769187.00000251B066D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
      Source: firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2BEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: firefox.exe, 0000000D.00000003.1760067694.00000251B9735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
      Source: firefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
      Source: firefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840679149.00000251B0FE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896834303.00000251B0EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: firefox.exe, 0000000D.00000003.1872737136.00000251BA5B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
      Source: firefox.exe, 0000000D.00000003.1897857815.00000251B0CDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903659481.00000251B0CDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
      Source: firefox.exe, 0000000D.00000003.1901048938.00000251B75DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901048938.00000251B75DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893752708.00000251B75DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
      Source: firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1898988393.00000251B0B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
      Source: firefox.exe, 0000000D.00000003.1766389297.00000251B97D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765572390.00000251AFC25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
      Source: firefox.exe, 0000000D.00000003.1898988393.00000251B0B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
      Source: firefox.exe, 0000000D.00000003.1896693197.00000251B0ED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1872737136.00000251BA5A7000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1872144987.00000251BABC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898988393.00000251B0B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
      Source: firefox.exe, 0000000D.00000003.1896693197.00000251B0ED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1898988393.00000251B0B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
      Source: firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
      Source: firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
      Source: firefox.exe, 0000000D.00000003.1872144987.00000251BABC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898988393.00000251B0B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
      Source: firefox.exe, 0000000D.00000003.1874974673.00000251B2664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895784686.00000251B2664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2BEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
      Source: firefox.exe, 0000000D.00000003.1874974673.00000251B26B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
      Source: firefox.exe, 0000000D.00000003.1906681128.00000251B0E13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897384171.00000251B0E12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
      Source: firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
      Source: firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549F0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: firefox.exe, 0000000D.00000003.1888792687.00000251B2BEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
      Source: firefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
      Source: firefox.exe, 0000000D.00000003.1878282523.00000251B1AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878042383.00000251B1AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
      Source: firefox.exe, 0000000D.00000003.1890344739.00000251B19BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888792687.00000251B2BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878042383.00000251B1AF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
      Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
      Source: firefox.exe, 0000000D.00000003.1806480909.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809407404.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836528889.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837410595.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827909504.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799796015.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833200532.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807877959.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802060970.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835502758.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https:
      Source: firefox.exe, 00000011.00000002.2934928223.00000208D1370000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
      Source: firefox.exe, 0000000D.00000003.1872737136.00000251BA5B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2930277413.00000293551B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2930277413.00000293551BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2930814707.0000029355254000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2930056618.000001C549BBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2931874116.000001C549E94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2930028402.00000208D0EAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2934928223.00000208D1374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 00000011.00000002.2930028402.00000208D0EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd#
      Source: firefox.exe, 0000000B.00000002.1714534819.000002243557A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1720497143.000002192D687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
      Source: firefox.exe, 00000011.00000002.2930028402.00000208D0EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd7
      Source: firefox.exe, 0000000F.00000002.2930277413.00000293551B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2930814707.0000029355254000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2930056618.000001C549BB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2931874116.000001C549E94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2930028402.00000208D0EA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2934928223.00000208D1374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
      Source: firefox.exe, 00000010.00000002.2930056618.000001C549BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdg
      Source: firefox.exe, 00000010.00000002.2930056618.000001C549BBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwds
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52637
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52638
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 52592 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52639
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52594
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52595
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52601 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52637 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52595 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 52591 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52804
      Source: unknownNetwork traffic detected: HTTP traffic on port 52587 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52601
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52638 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 52594 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 52590 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52639 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52593 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52589 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52589
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52587
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52588
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52592
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52593
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52590
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52591
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:52587 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:52589 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:52588 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:52593 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:52594 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:52592 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:52595 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:52637 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:52638 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:52639 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CBEAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00CBED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CBEAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00CAAA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00CD9576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f1d281b6-1
      Source: file.exe, 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_6430fcc9-3
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_cba74445-f
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d311a672-3
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001C549EE93B7 NtQuerySystemInformation,16_2_000001C549EE93B7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001C54A4987B2 NtQuerySystemInformation,16_2_000001C54A4987B2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00CAD5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00CA1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00CAE8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB20460_2_00CB2046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C480600_2_00C48060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA82980_2_00CA8298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7E4FF0_2_00C7E4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7676B0_2_00C7676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD48730_2_00CD4873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4CAF00_2_00C4CAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6CAA00_2_00C6CAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5CC390_2_00C5CC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C76DD90_2_00C76DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C491C00_2_00C491C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5B1190_2_00C5B119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C613940_2_00C61394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C617060_2_00C61706
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6781B0_2_00C6781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C619B00_2_00C619B0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5997D0_2_00C5997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C479200_2_00C47920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C67A4A0_2_00C67A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C67CA70_2_00C67CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C61C770_2_00C61C77
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C79EEE0_2_00C79EEE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCBE440_2_00CCBE44
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C61F320_2_00C61F32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001C549EE93B716_2_000001C549EE93B7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001C54A4987B216_2_000001C54A4987B2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001C54A4987F216_2_000001C54A4987F2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001C54A498EDC16_2_000001C54A498EDC
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C5F9F2 appears 31 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C60A30 appears 46 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@74/11
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB37B5 GetLastError,FormatMessageW,0_2_00CB37B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA10BF AdjustTokenPrivileges,CloseHandle,0_2_00CA10BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00CA16C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00CB51CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00CAD4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00CB648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C442A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00C442A2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6024:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1696:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6640:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6400:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5796:120:WilError_03
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: firefox.exe, 0000000D.00000003.1905240295.00000251AB4EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
      Source: firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
      Source: firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
      Source: firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
      Source: firefox.exe, 0000000D.00000003.1866457667.00000251BACA6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
      Source: firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
      Source: firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
      Source: firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
      Source: firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
      Source: firefox.exe, 0000000D.00000003.1885279051.00000251BAB95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
      Source: file.exeReversingLabs: Detection: 47%
      Source: file.exeVirustotal: Detection: 40%
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
      Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fccaa5e-2c76-487a-a81d-78c63d2f5f66} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 2519f370910 socket
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4288 -parentBuildID 20230927232528 -prefsHandle 3944 -prefMapHandle 4280 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {007e07b1-cd7c-48ac-9d53-5a47acb7766b} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b1934a10 rdd
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5060 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5080 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37d919aa-f902-48a8-a2ba-21699d9c826f} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b0cfa110 utility
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fccaa5e-2c76-487a-a81d-78c63d2f5f66} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 2519f370910 socketJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4288 -parentBuildID 20230927232528 -prefsHandle 3944 -prefMapHandle 4280 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {007e07b1-cd7c-48ac-9d53-5a47acb7766b} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b1934a10 rddJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5060 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5080 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37d919aa-f902-48a8-a2ba-21699d9c826f} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b0cfa110 utilityJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1798238635.00000251AC773000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: kbdus.pdb source: firefox.exe, 0000000D.00000003.1835798868.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835502758.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1836376911.00000251AC792000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1836963772.00000251AC793000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1836376911.00000251AC792000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1798238635.00000251AC773000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1836963772.00000251AC793000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000D.00000003.1835798868.00000251AC75E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835502758.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C442DE
      Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C60A76 push ecx; ret 0_2_00C60A89
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00C5F98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00CD1C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95593
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001C549EE93B7 rdtsc 16_2_000001C549EE93B7
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00CADBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB68EE FindFirstFileW,FindClose,0_2_00CB68EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CB698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CAD076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CAD3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CB9642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CB979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CB9B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CB5C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C442DE
      Source: firefox.exe, 00000010.00000002.2930056618.000001C549BBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^9J
      Source: firefox.exe, 00000011.00000002.2935232165.00000208D1380000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW"
      Source: firefox.exe, 0000000F.00000002.2936058983.0000029355A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWo
      Source: firefox.exe, 0000000F.00000002.2930277413.00000293551BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
      Source: firefox.exe, 0000000F.00000002.2930277413.00000293551BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935672609.000001C54A390000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2930028402.00000208D0EAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: firefox.exe, 0000000F.00000002.2935312537.000002935561C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
      Source: firefox.exe, 0000000F.00000002.2930277413.00000293551BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWI
      Source: firefox.exe, 0000000F.00000002.2936058983.0000029355A40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935672609.000001C54A3A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001C549EE93B7 rdtsc 16_2_000001C549EE93B7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBEAA2 BlockInput,0_2_00CBEAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C72622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C72622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C442DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C64CE8 mov eax, dword ptr fs:[00000030h]0_2_00C64CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00CA0B62
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C72622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C72622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C6083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C609D5 SetUnhandledExceptionFilter,0_2_00C609D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C60C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00C60C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00CA1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C82BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00C82BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAB226 SendInput,keybd_event,0_2_00CAB226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00CC22DA
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "c:\program files\mozilla firefox\firefox.exe" -contentproc --channel=2300 -parentbuildid 20230927232528 -prefshandle 2244 -prefmaphandle 2236 -prefslen 25359 -prefmapsize 237879 -win32klockeddown -appdir "c:\program files\mozilla firefox\browser" - {1fccaa5e-2c76-487a-a81d-78c63d2f5f66} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 2519f370910 socket
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "c:\program files\mozilla firefox\firefox.exe" -contentproc --channel=4288 -parentbuildid 20230927232528 -prefshandle 3944 -prefmaphandle 4280 -prefslen 26374 -prefmapsize 237879 -appdir "c:\program files\mozilla firefox\browser" - {007e07b1-cd7c-48ac-9d53-5a47acb7766b} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b1934a10 rdd
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "c:\program files\mozilla firefox\firefox.exe" -contentproc --channel=5060 -parentbuildid 20230927232528 -sandboxingkind 0 -prefshandle 4996 -prefmaphandle 5080 -prefslen 33185 -prefmapsize 237879 -win32klockeddown -appdir "c:\program files\mozilla firefox\browser" - {37d919aa-f902-48a8-a2ba-21699d9c826f} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b0cfa110 utility
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00CA0B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00CA1663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: firefox.exe, 0000000D.00000003.1808248902.00000251BB5F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C60698 cpuid 0_2_00C60698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00CB8195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9D27A GetUserNameW,0_2_00C9D27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00C7BB6F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C442DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.1743147765.0000000001821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 2188, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.1743147765.0000000001821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 2188, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00CC1204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00CC1806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      2
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts1
      Command and Scripting Interpreter
      Logon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
      Valid Accounts
      1
      DLL Side-Loading
      NTDS16
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
      Access Token Manipulation
      1
      Extra Window Memory Injection
      LSA Secrets131
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
      Process Injection
      1
      Masquerading
      Cached Domain Credentials1
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Valid Accounts
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Virtualization/Sandbox Evasion
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
      Access Token Manipulation
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
      Process Injection
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545856 Sample: file.exe Startdate: 31/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 36 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 227 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49741, 49745, 49751 GOOGLEUS United States 19->51 53 push.services.mozilla.com 34.107.243.93, 443, 49760, 49776 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
      file.exe41%VirustotalBrowse
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
      No Antivirus matches
      SourceDetectionScannerLabelLink
      example.org0%VirustotalBrowse
      star-mini.c10r.facebook.com0%VirustotalBrowse
      prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
      twitter.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
      http://detectportal.firefox.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
      https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
      http://www.mozilla.com00%URL Reputationsafe
      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
      https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
      https://www.leboncoin.fr/0%URL Reputationsafe
      https://spocs.getpocket.com/spocs0%URL Reputationsafe
      https://shavar.services.mozilla.com0%URL Reputationsafe
      https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
      https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
      https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
      https://monitor.firefox.com/breach-details/0%URL Reputationsafe
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
      https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
      https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
      https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
      https://api.accounts.firefox.com/v10%URL Reputationsafe
      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
      https://MD8.mozilla.org/1/m0%URL Reputationsafe
      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
      https://bugzilla.mo0%URL Reputationsafe
      https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
      https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
      https://shavar.services.mozilla.com/0%URL Reputationsafe
      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
      https://spocs.getpocket.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
      https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
      http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
      https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
      https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
      https://monitor.firefox.com/about0%URL Reputationsafe
      https://account.bellmedia.c0%URL Reputationsafe
      https://login.microsoftonline.com0%URL Reputationsafe
      https://coverage.mozilla.org0%URL Reputationsafe
      http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
      https://www.zhihu.com/0%URL Reputationsafe
      http://x1.c.lencr.org/00%URL Reputationsafe
      http://x1.i.lencr.org/00%URL Reputationsafe
      http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
      https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
      https://blocked.cdn.mozilla.net/0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
      https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
      http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
      https://profiler.firefox.com0%URL Reputationsafe
      https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
      https://identity.mozilla.com/apps/relay0%URL Reputationsafe
      https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
      https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
      https://monitor.firefox.com/user/preferences0%URL Reputationsafe
      https://screenshots.firefox.com/0%URL Reputationsafe
      https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      example.org
      93.184.215.14
      truefalseunknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalseunknown
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalseunknown
      prod.balrog.prod.cloudops.mozgcp.net
      35.244.181.201
      truefalse
        unknown
        twitter.com
        104.244.42.65
        truefalseunknown
        prod.detectportal.prod.cloudops.mozgcp.net
        34.107.221.82
        truefalse
          unknown
          services.addons.mozilla.org
          151.101.65.91
          truefalse
            unknown
            dyna.wikimedia.org
            185.15.59.224
            truefalse
              unknown
              prod.remote-settings.prod.webservices.mozgcp.net
              34.149.100.209
              truefalse
                unknown
                contile.services.mozilla.com
                34.117.188.166
                truefalse
                  unknown
                  youtube.com
                  142.250.186.142
                  truefalse
                    unknown
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    34.160.144.191
                    truefalse
                      unknown
                      youtube-ui.l.google.com
                      142.250.184.206
                      truefalse
                        unknown
                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                        34.149.128.2
                        truefalse
                          unknown
                          reddit.map.fastly.net
                          151.101.65.140
                          truefalse
                            unknown
                            ipv4only.arpa
                            192.0.0.171
                            truefalse
                              unknown
                              prod.ads.prod.webservices.mozgcp.net
                              34.117.188.166
                              truefalse
                                unknown
                                push.services.mozilla.com
                                34.107.243.93
                                truefalse
                                  unknown
                                  normandy-cdn.services.mozilla.com
                                  35.201.103.21
                                  truefalse
                                    unknown
                                    telemetry-incoming.r53-2.services.mozilla.com
                                    34.120.208.123
                                    truefalse
                                      unknown
                                      www.reddit.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        spocs.getpocket.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          content-signature-2.cdn.mozilla.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            support.mozilla.org
                                            unknown
                                            unknownfalse
                                              unknown
                                              firefox.settings.services.mozilla.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.youtube.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  197.87.175.4.in-addr.arpa
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.facebook.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      241.42.69.40.in-addr.arpa
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        detectportal.firefox.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          normandy.cdn.mozilla.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            shavar.services.mozilla.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              www.wikipedia.org
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000D.00000003.1791269171.00000251B0027000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1888792687.00000251B2B8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889561765.00000251B28EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1898303694.00000251B0C55000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1866094360.00000251BAFEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.2932913659.000001C549F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D128F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1908184166.00000251B72DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1872737136.00000251BA589000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1906681128.00000251B0E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897006477.00000251B0E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1913758283.00000251BAB75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1886265237.00000251B9673000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896834303.00000251B0EA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.msn.comfirefox.exe, 0000000D.00000003.1874974673.00000251B2664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895784686.00000251B2664000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000D.00000003.1890344739.00000251B19BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888792687.00000251B2BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878042383.00000251B1AF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1890344739.00000251B19C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                https://spocs.getpocket.com/7$firefox.exe, 00000011.00000002.2931978751.00000208D1213000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.amazon.com/firefox.exe, 0000000D.00000003.1874974673.00000251B26B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                        unknown
                                                                                        https://www.youtube.com/firefox.exe, 0000000D.00000003.1871492988.00000251BB47D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549F0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D120C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1911052747.00000251B75C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1873058492.00000251B725B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D12C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://127.0.0.1:firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1791269171.00000251B0027000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1839275478.00000251B0F4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mofirefox.exe, 0000000D.00000003.1914008776.00000251BA5F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1906681128.00000251B0E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897006477.00000251B0E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                unknown
                                                                                                https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1872737136.00000251BA589000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1914473371.00000251BA3B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://spocs.getpocket.com/firefox.exe, 00000010.00000002.2932913659.000001C549F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2931978751.00000208D1213000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1886744246.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901048938.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911052747.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893752708.00000251B75CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1842495900.00000251B790C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873913028.00000251B70EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786494537.00000251B79C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837914843.00000251B0F1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843196131.00000251B718D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878042383.00000251B1AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843196131.00000251B712E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915562643.00000251B70EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735257502.00000251AEEB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880904240.00000251B7612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878910906.00000251B19D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789888580.00000251B76A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873652649.00000251B7224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880813880.00000251B7667000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837304860.00000251B29EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835876898.00000251AEE9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882529280.00000251ACA65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882434050.00000251ACAA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839275478.00000251B0F6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874034939.00000251B7045000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839275478.00000251B0F4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1874974673.00000251B2664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895784686.00000251B2664000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1874974673.00000251B2664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877364085.00000251B1CA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895784686.00000251B2664000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.zhihu.com/firefox.exe, 0000000D.00000003.1888792687.00000251B2BEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1873652649.00000251B7224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866457667.00000251BACA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874974673.00000251B2641000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1873652649.00000251B7224000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866457667.00000251BACA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874974673.00000251B2641000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1886744246.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901048938.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911052747.00000251B75CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893752708.00000251B75CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1839748376.00000251B713C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1899688867.00000251B0677000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1874034939.00000251B705B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1891319440.00000251B0EEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://youtube.com/account?=https:firefox.exe, 0000000D.00000003.1806480909.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809407404.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836528889.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837410595.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827909504.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799796015.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798667137.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833200532.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807877959.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802060970.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835502758.00000251AC74A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808527335.00000251AC74A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1895784686.00000251B2675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874974673.00000251B2675000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1787388062.00000251B0046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787698475.00000251B005C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1731486495.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727064236.00000251AEB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730646496.00000251AEB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858715767.00000251AEB31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2932514867.00000293555B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932913659.000001C549FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935444824.00000208D1503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1899808135.00000251B0659000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1899808135.00000251B0639000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1884839474.00000251BACC7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.google.com/searchfirefox.exe, 0000000D.00000003.1724869256.00000251AC963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840679149.00000251B0FE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724533142.00000251AC920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724698601.00000251AC941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725052190.00000251AC984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724377860.00000251AEE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896834303.00000251B0EA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1874034939.00000251B707F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2931877256.00000293552A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2932226324.000001C549EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2931415932.00000208D1090000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                34.149.100.209
                                                                                                                prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                34.107.243.93
                                                                                                                push.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.65.91
                                                                                                                services.addons.mozilla.orgUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                34.107.221.82
                                                                                                                prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                35.244.181.201
                                                                                                                prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.117.188.166
                                                                                                                contile.services.mozilla.comUnited States
                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                35.201.103.21
                                                                                                                normandy-cdn.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                35.190.72.216
                                                                                                                prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.160.144.191
                                                                                                                prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                34.120.208.123
                                                                                                                telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                IP
                                                                                                                127.0.0.1
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1545856
                                                                                                                Start date and time:2024-10-31 07:45:09 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 6m 38s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:22
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:file.exe
                                                                                                                Detection:MAL
                                                                                                                Classification:mal72.troj.evad.winEXE@34/34@74/11
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 50%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 94%
                                                                                                                • Number of executed functions: 39
                                                                                                                • Number of non-executed functions: 307
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 35.160.212.113, 54.185.230.140, 52.11.191.138, 172.217.16.142, 2.22.61.59, 2.22.61.56, 142.250.186.74, 142.250.186.170, 142.250.186.142
                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                TimeTypeDescription
                                                                                                                02:46:11API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, WhiteSnake StealerBrowse
                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, WhiteSnake StealerBrowse
                                                                                                                                                                            151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                                star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 157.240.252.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 157.240.253.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.252.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, WhiteSnake StealerBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, WhiteSnake StealerBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, WhiteSnake StealerBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                        Entropy (8bit):5.1837985121045405
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:OjMiXjUcbhbVbTbfbRbObtbyEl7n8raJA6WnSrDtTUd/SkDrm:OYZcNhnzFSJcrpBnSrDhUd/k
                                                                                                                                                                                                                                        MD5:E73E40BB4AFFDE0E7031644DEBD1B5E2
                                                                                                                                                                                                                                        SHA1:E53B473BB5134965DB7DD3EE2E78D94AFD0B2910
                                                                                                                                                                                                                                        SHA-256:3F1AF31B5EC80E6FF00F345B536B7FDFF1E64C03EFEBE45B8725169C1F9E3E4A
                                                                                                                                                                                                                                        SHA-512:DB57B4DA30712C3713249F8BE604B5DB6DC2771DEAAE3D247BBA4083A8654321BD75CAFB43E620EFC55CCB8E67A958A3E9534336F8DC859F03CA6A22C82D78C7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"0f569f28-2b47-40d1-b4cb-ce8f4c02a763","creationDate":"2024-10-31T08:16:51.518Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                        Entropy (8bit):5.1837985121045405
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:OjMiXjUcbhbVbTbfbRbObtbyEl7n8raJA6WnSrDtTUd/SkDrm:OYZcNhnzFSJcrpBnSrDhUd/k
                                                                                                                                                                                                                                        MD5:E73E40BB4AFFDE0E7031644DEBD1B5E2
                                                                                                                                                                                                                                        SHA1:E53B473BB5134965DB7DD3EE2E78D94AFD0B2910
                                                                                                                                                                                                                                        SHA-256:3F1AF31B5EC80E6FF00F345B536B7FDFF1E64C03EFEBE45B8725169C1F9E3E4A
                                                                                                                                                                                                                                        SHA-512:DB57B4DA30712C3713249F8BE604B5DB6DC2771DEAAE3D247BBA4083A8654321BD75CAFB43E620EFC55CCB8E67A958A3E9534336F8DC859F03CA6A22C82D78C7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"0f569f28-2b47-40d1-b4cb-ce8f4c02a763","creationDate":"2024-10-31T08:16:51.518Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                        Entropy (8bit):4.9256657873516
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNS9W:8S+OfJQPUFpOdwNIOdYVjvYcXaNLBB8P
                                                                                                                                                                                                                                        MD5:E0009EB8500FAC41D244A6147CF65A73
                                                                                                                                                                                                                                        SHA1:C5F4E350CE33C540AE1C1676FC3429CC65D0948B
                                                                                                                                                                                                                                        SHA-256:7467B02008CC708BB87E0CF898717F3FACFCF23A524527F627AC921BBA1138D8
                                                                                                                                                                                                                                        SHA-512:F02008CDA11C9106088B72128E55424362FD28238C85C6BF503F0BF43BC0D403683E94A7FABFF6E9451B286BBE3DC78EE8D296BD4E88E5CEF40EF342DB7F3835
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                        Entropy (8bit):4.9256657873516
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNS9W:8S+OfJQPUFpOdwNIOdYVjvYcXaNLBB8P
                                                                                                                                                                                                                                        MD5:E0009EB8500FAC41D244A6147CF65A73
                                                                                                                                                                                                                                        SHA1:C5F4E350CE33C540AE1C1676FC3429CC65D0948B
                                                                                                                                                                                                                                        SHA-256:7467B02008CC708BB87E0CF898717F3FACFCF23A524527F627AC921BBA1138D8
                                                                                                                                                                                                                                        SHA-512:F02008CDA11C9106088B72128E55424362FD28238C85C6BF503F0BF43BC0D403683E94A7FABFF6E9451B286BBE3DC78EE8D296BD4E88E5CEF40EF342DB7F3835
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6075
                                                                                                                                                                                                                                        Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                                        MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                                        SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                                        SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                                        SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6075
                                                                                                                                                                                                                                        Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                                        MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                                        SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                                        SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                                        SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                        Entropy (8bit):0.07329021336285205
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkir:DLhesh7Owd4+ji
                                                                                                                                                                                                                                        MD5:198B093C57A26CBF81F6F122B0CE0F1F
                                                                                                                                                                                                                                        SHA1:E62D94DC9AAE38724ABDA647F55F40A1617D84BC
                                                                                                                                                                                                                                        SHA-256:447A6A9DA7E584CA4912C1C0A5A5986FFA418DDE56BA9C58515964B96ED4A02B
                                                                                                                                                                                                                                        SHA-512:DE2BD7B4A4CD20E2C0132DAFE96A2DE89C0F403AFA72F3A5CFF5661895E28DB21E635EF3496A112DEA5E36134B2AE70FCBCFE9867F50217E9EE8B6AFBD2C4349
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.035455806264726504
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:GtlstF8ijL78O/tlstF8ijL78T89//alEl:GtWt+V+tWt+VT89XuM
                                                                                                                                                                                                                                        MD5:407C0DCCC45E0A8B1BB70748507992A7
                                                                                                                                                                                                                                        SHA1:72A912FDA5117F2026B994DC70E731D8BF596DBA
                                                                                                                                                                                                                                        SHA-256:54D612B7D45407540E3E592BE2FA526A489DA1746CCC033F170B6D51E27E9779
                                                                                                                                                                                                                                        SHA-512:54008A7D196D2CBE1ED1746C4927C32E8C2290F006DB28D5FC5E5142D499FFF9F71294A8E874F5E31B3F5F049ED7AAAB63C8023C04473F498CE11166B1D537CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..-.....................+d[z....{....d...w....qc..-.....................+d[z....{....d...w....qc........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32824
                                                                                                                                                                                                                                        Entropy (8bit):0.03993518821809553
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Ol1dMac/2lfeBBDB9tl8rEXsxdwhml8XW3R2:KR826B9tl8dMhm93w
                                                                                                                                                                                                                                        MD5:7E81F6F4699D4F4E5A64D06661942255
                                                                                                                                                                                                                                        SHA1:04F140D6A936973113BACB66B9DF19273FC48F5D
                                                                                                                                                                                                                                        SHA-256:D05FF721268EFFE4AEFC81106A3DE57A48F089F984D43C4AA56DFB5CA2B3FB0A
                                                                                                                                                                                                                                        SHA-512:1BA7C19C7B92DFE13B886C4ABB7BE02A1EC6A8D832B5B93299253BAD5A3BCD8CE37C0998882C2645FE630A1FA9257810B7B20DCD3CA1D9BEBD25CD19F52120E4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:7....-..........{....d...@u!P........{....d..z[d+....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                        Entropy (8bit):5.494982298945413
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:VnaRtLYbBp6Shj4qyaaXY6KloNh85RfGNBw8dCSl:4e0qoioecwZ0
                                                                                                                                                                                                                                        MD5:3FB55E723AEAD489AC7F0BF16AF9DA2C
                                                                                                                                                                                                                                        SHA1:C930A2F7BED0A8A22534D8DCD880B9B24130D535
                                                                                                                                                                                                                                        SHA-256:CDB7F93113C917E4EF480B55C266A9D94B0E7FC54270A0BBD50550279FE8CA5A
                                                                                                                                                                                                                                        SHA-512:2D8D51131597E23E29913421BD7876F07CE28B6B343444AEB747F7BEC5DF0CCD60A2AB6381B8B9DB192792C13B771D869682D1169B862909A85B4B91BE199023
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730362582);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730362582);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730362582);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173036
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                        Entropy (8bit):5.494982298945413
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:VnaRtLYbBp6Shj4qyaaXY6KloNh85RfGNBw8dCSl:4e0qoioecwZ0
                                                                                                                                                                                                                                        MD5:3FB55E723AEAD489AC7F0BF16AF9DA2C
                                                                                                                                                                                                                                        SHA1:C930A2F7BED0A8A22534D8DCD880B9B24130D535
                                                                                                                                                                                                                                        SHA-256:CDB7F93113C917E4EF480B55C266A9D94B0E7FC54270A0BBD50550279FE8CA5A
                                                                                                                                                                                                                                        SHA-512:2D8D51131597E23E29913421BD7876F07CE28B6B343444AEB747F7BEC5DF0CCD60A2AB6381B8B9DB192792C13B771D869682D1169B862909A85B4B91BE199023
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730362582);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730362582);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730362582);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173036
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                        Entropy (8bit):6.332151230336102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSMzLXnIgl/pnxQwRlszT5sKt0JZ3eHVQj6TjamhujJTOsIomNVr0ay:GUpOxz3nR6WZ3eHTj4JTIquR4
                                                                                                                                                                                                                                        MD5:B51377F3F7A05E00A23F9D3B5F0AEDAF
                                                                                                                                                                                                                                        SHA1:571D7F161B77D91B1B554C4EB36D262EF4E44CC9
                                                                                                                                                                                                                                        SHA-256:FA4FBE0FC60CFD1EDD8507165F1A309EE7F708971AEC27F2BC784CDB9ADD0FC5
                                                                                                                                                                                                                                        SHA-512:D63922AC1EFE0F19E153F5FB32D1BDF0DE85B47FAAA2F1E0DB604956C296A42CB89B9C8F3DAAF2427AB52EBE8881C6F37FE1E3A93133A2D7F5A3B8ED0372D4BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{413e65a3-9bcf-4085-a077-09c14934a675}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730362585611,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P51239...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57296,"originA...
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                        Entropy (8bit):6.332151230336102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSMzLXnIgl/pnxQwRlszT5sKt0JZ3eHVQj6TjamhujJTOsIomNVr0ay:GUpOxz3nR6WZ3eHTj4JTIquR4
                                                                                                                                                                                                                                        MD5:B51377F3F7A05E00A23F9D3B5F0AEDAF
                                                                                                                                                                                                                                        SHA1:571D7F161B77D91B1B554C4EB36D262EF4E44CC9
                                                                                                                                                                                                                                        SHA-256:FA4FBE0FC60CFD1EDD8507165F1A309EE7F708971AEC27F2BC784CDB9ADD0FC5
                                                                                                                                                                                                                                        SHA-512:D63922AC1EFE0F19E153F5FB32D1BDF0DE85B47FAAA2F1E0DB604956C296A42CB89B9C8F3DAAF2427AB52EBE8881C6F37FE1E3A93133A2D7F5A3B8ED0372D4BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{413e65a3-9bcf-4085-a077-09c14934a675}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730362585611,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P51239...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57296,"originA...
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                        Entropy (8bit):6.332151230336102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSMzLXnIgl/pnxQwRlszT5sKt0JZ3eHVQj6TjamhujJTOsIomNVr0ay:GUpOxz3nR6WZ3eHTj4JTIquR4
                                                                                                                                                                                                                                        MD5:B51377F3F7A05E00A23F9D3B5F0AEDAF
                                                                                                                                                                                                                                        SHA1:571D7F161B77D91B1B554C4EB36D262EF4E44CC9
                                                                                                                                                                                                                                        SHA-256:FA4FBE0FC60CFD1EDD8507165F1A309EE7F708971AEC27F2BC784CDB9ADD0FC5
                                                                                                                                                                                                                                        SHA-512:D63922AC1EFE0F19E153F5FB32D1BDF0DE85B47FAAA2F1E0DB604956C296A42CB89B9C8F3DAAF2427AB52EBE8881C6F37FE1E3A93133A2D7F5A3B8ED0372D4BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{413e65a3-9bcf-4085-a077-09c14934a675}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730362585611,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P51239...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57296,"originA...
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                        Entropy (8bit):5.033505365646192
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YrSAYn756UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcb5:yctyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                        MD5:0DA942FA04507F57E661250A5F393B20
                                                                                                                                                                                                                                        SHA1:4D1AA0962B578CC9BA6D930FADB8F88FF0AF87F4
                                                                                                                                                                                                                                        SHA-256:7F10CEA86AFD29CA6DCF509018B13DA6959C2564C55DF9F2C181E8802ED8E583
                                                                                                                                                                                                                                        SHA-512:0014A7F6FE1048850F3E6B267CA7FBCCA512148B87C697F9B5E348BD891696ACDE056C9A1DC1A0A8C499A422801FD92F9DB7440436D5DF6366E4F4FE86E87B22
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-31T08:16:05.980Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                        Entropy (8bit):5.033505365646192
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YrSAYn756UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcb5:yctyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                        MD5:0DA942FA04507F57E661250A5F393B20
                                                                                                                                                                                                                                        SHA1:4D1AA0962B578CC9BA6D930FADB8F88FF0AF87F4
                                                                                                                                                                                                                                        SHA-256:7F10CEA86AFD29CA6DCF509018B13DA6959C2564C55DF9F2C181E8802ED8E583
                                                                                                                                                                                                                                        SHA-512:0014A7F6FE1048850F3E6B267CA7FBCCA512148B87C697F9B5E348BD891696ACDE056C9A1DC1A0A8C499A422801FD92F9DB7440436D5DF6366E4F4FE86E87B22
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-31T08:16:05.980Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):6.584694746507346
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                                        MD5:a335cd63136a16beb8fe31ab14a26a75
                                                                                                                                                                                                                                        SHA1:2f9b495d470243da1c704bdc296f99397c2009ef
                                                                                                                                                                                                                                        SHA256:e00d314b4c4fb9f66c905e4b4f968bcef3ac6830ee74119ca4c665c8991e9382
                                                                                                                                                                                                                                        SHA512:d48b90f8caa499796ff81b5038be1aa385c7535ba8c7420f8eb83455062e0ea391079ebafc5f97cd6bebc5ed5a6439418afe1f8fdfb563ce0c3042b3693bd8ac
                                                                                                                                                                                                                                        SSDEEP:12288:dqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TK:dqDEvCTbMWu7rQYlBQcBiT6rprG8abK
                                                                                                                                                                                                                                        TLSH:29159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x67232713 [Thu Oct 31 06:43:31 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        call 00007FC960D6FE33h
                                                                                                                                                                                                                                        jmp 00007FC960D6F73Fh
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        call 00007FC960D6F91Dh
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        call 00007FC960D6F8EAh
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007FC960D724DDh
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007FC960D72528h
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007FC960D72511h
                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rsrc0xd40000x9c280x9e00b0ea5bf3ed8aef141632b0184721cfeeFalse0.3156398338607595data5.374265518574596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                        RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                        RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.309155941 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.309267998 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.309356928 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.313560009 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.313597918 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.920430899 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.920815945 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.928158045 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.928186893 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.928337097 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.928379059 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.928580046 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.928709984 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.928746939 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.928837061 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.930155993 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.930167913 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:08.558938980 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:08.560292006 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:08.567877054 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:08.567893982 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:08.567975044 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:08.568039894 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:08.572823048 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.445907116 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.450825930 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.454417944 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.454701900 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.459603071 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.896395922 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.896447897 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.896593094 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.898008108 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.898022890 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.900109053 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.900141001 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.910253048 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.911684990 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.911698103 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.050174952 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.099370003 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.158715963 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.158798933 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.161914110 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.162117004 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.162154913 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.174241066 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.179126978 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.179797888 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.179929018 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.184789896 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.363461018 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.363493919 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.363590002 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.378197908 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.378210068 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.512671947 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.512743950 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.518845081 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.518857956 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.518965960 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.519006014 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.519351959 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.519378901 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.522511959 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.522526026 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.527564049 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.527606010 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.527709961 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.530781984 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.530796051 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.533265114 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.533269882 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.533380985 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.533498049 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.533710957 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.533720016 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.533936977 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.533972979 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.535340071 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.535351038 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.777772903 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.777892113 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.781378031 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.781409979 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.781832933 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.781996012 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.784451962 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.784538984 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.784691095 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.784750938 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.832609892 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.863332987 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.863373041 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.873061895 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.873096943 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.875004053 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.875021935 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.909065008 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.914127111 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.916016102 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.916182041 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.921027899 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.998209000 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.998285055 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.001259089 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.001272917 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.001667023 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004009962 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004141092 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004198074 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004539013 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004565001 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004678011 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004714012 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004928112 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.004945040 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.134816885 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.134905100 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.137984037 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.137999058 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.138079882 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.141345024 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.141355038 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.141479015 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.141535044 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.141848087 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.144490004 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.144499063 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.144572973 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.144673109 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.144727945 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.527585030 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.579082012 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.647238970 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.648299932 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.651747942 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.651761055 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.652055025 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.656038046 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.656131029 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.656212091 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.657869101 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.657882929 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.825149059 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.825191975 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.841200113 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.851953030 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.851968050 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.908422947 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.913315058 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.913939953 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.914117098 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.919104099 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.972517014 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.977397919 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.098946095 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.144215107 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.704621077 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.821491003 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.821568012 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.821628094 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.821680069 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.823725939 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.823808908 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.824953079 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.824986935 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.825141907 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.830635071 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.830647945 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.830776930 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.830830097 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.830879927 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.831348896 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.831386089 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.834656954 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.835859060 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.835870028 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.933756113 CET4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.938770056 CET804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.940743923 CET4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.941330910 CET4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.944278002 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.944314957 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.944942951 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.946185112 CET804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.946377039 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.946396112 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.068293095 CET49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.068334103 CET4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.069578886 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.075283051 CET49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.076888084 CET49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.076908112 CET4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.082799911 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.100141048 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.100161076 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.100334883 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.100492954 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.100506067 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.204066992 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.206845045 CET4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.207354069 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.207381010 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.208348989 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.209768057 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.209783077 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.256091118 CET804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.258882999 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.349893093 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.356684923 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.357603073 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.357871056 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.364449978 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.737540960 CET804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.737617970 CET4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.737989902 CET804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.738045931 CET4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.743289948 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.743381977 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.744199991 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.744641066 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.746618032 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.746678114 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.747984886 CET804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.755631924 CET4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.755645990 CET4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.755693913 CET49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.800662041 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.800674915 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.801049948 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.804291964 CET49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806052923 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806072950 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806118965 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806226015 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806237936 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806282997 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806401968 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806525946 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806531906 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806600094 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806725979 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806771994 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806940079 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.806943893 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.808604002 CET49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.808614969 CET4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.808665037 CET49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.809252024 CET4434976034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.809319019 CET49760443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.962496042 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.995764017 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.995850086 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.015335083 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.015345097 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.015397072 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.016103983 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.020430088 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.142584085 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.142606020 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.142685890 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.143408060 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:14.154192924 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.247153997 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.252043962 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.265642881 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.265692949 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.269979000 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.271437883 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.271466017 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.275836945 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.275861979 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.276670933 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.276798010 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.276809931 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.283631086 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.283668041 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.284789085 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.284919977 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.284930944 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.286750078 CET49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.286782980 CET4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.291598082 CET49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.293028116 CET49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.293045998 CET4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.705945969 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.706028938 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.715337038 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.038109064 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.038191080 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.042910099 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.045094013 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.045397043 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.045691013 CET4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.047327995 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.048504114 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.051765919 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.051774979 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.052007914 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.055337906 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.056098938 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.056216955 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.056232929 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.056374073 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.056399107 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.056399107 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.057746887 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.057760954 CET49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.057765007 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.057811022 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.061084032 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.061094999 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.061486006 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064096928 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064106941 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064264059 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064299107 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064305067 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064475060 CET49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064475060 CET49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064491987 CET4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064562082 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064625978 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064692974 CET4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.064769030 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.066397905 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.066545010 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.066869020 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.066973925 CET49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275958061 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.280874014 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.486087084 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.486119986 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.486260891 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.486373901 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.486387014 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.535883904 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.581012011 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.616101980 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.621120930 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.671464920 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.671515942 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.671612978 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.673082113 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.673100948 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.736886024 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.736934900 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.737775087 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.738380909 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.738403082 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.742814064 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.797238111 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.129193068 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.129312992 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.290000916 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.290070057 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.377310991 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.377403021 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.652973890 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.653001070 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.654036045 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.656280994 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.656346083 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.656373024 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.656686068 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.659518957 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.659688950 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.659795046 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.659838915 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.659873962 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.659936905 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.659986019 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.660016060 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.660104990 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.660130024 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.660806894 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.660845041 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.661041021 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.661266088 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.661266088 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.661597013 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.782726049 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.807648897 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.812613010 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.827264071 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.827389002 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.827498913 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.828941107 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.828978062 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.831378937 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.934324026 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.985088110 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.140551090 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.145869017 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.267487049 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.317264080 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.480881929 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.480974913 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.947849035 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.947882891 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.947923899 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.948473930 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.949301004 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.043469906 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.048502922 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.470237970 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.470417023 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.473962069 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.766962051 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.767029047 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:24.958921909 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:24.964021921 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:25.085832119 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:25.141025066 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.057456017 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.057502985 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.064176083 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.065784931 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.065800905 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.480746984 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.165553093 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.767455101 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.767469883 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.767546892 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.771842003 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.771851063 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.772001982 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.772011042 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.772202969 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.774728060 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.779575109 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.901330948 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.905153990 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.910034895 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.953726053 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:35.031378984 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:35.085331917 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.900258064 CET52587443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.900295973 CET4435258735.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.905567884 CET52587443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.905726910 CET52587443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.905736923 CET4435258735.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.925164938 CET52588443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.925218105 CET4435258834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.928396940 CET52588443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.928564072 CET52588443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.928579092 CET4435258834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.930509090 CET52589443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.930537939 CET44352589151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.930952072 CET52589443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.931174994 CET52589443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.931188107 CET44352589151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.934180021 CET52590443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.934210062 CET4435259035.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.934359074 CET52590443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.935801983 CET52590443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.935816050 CET4435259035.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.943341017 CET52591443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.943376064 CET4435259135.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.945730925 CET52591443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.945760012 CET52591443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.945765972 CET4435259135.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.519027948 CET4435258735.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.519118071 CET52587443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.522583961 CET52587443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.522612095 CET4435258735.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.522993088 CET4435258735.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.525299072 CET52587443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.525418997 CET52587443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.525489092 CET4435258735.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.526212931 CET52587443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.530015945 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.534981012 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.540213108 CET44352589151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.540293932 CET52589443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.543356895 CET52589443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.543365955 CET44352589151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.543648005 CET44352589151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.545905113 CET52589443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.545989990 CET52589443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.546046972 CET44352589151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.546789885 CET4435258834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.552620888 CET52589443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.552653074 CET52588443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.555838108 CET52588443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.555854082 CET4435258834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.556190014 CET4435258834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.556660891 CET52592443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.556694984 CET4435259235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.556920052 CET52592443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.557176113 CET52592443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.557187080 CET4435259235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.557694912 CET52593443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.557717085 CET4435259335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.557885885 CET52593443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.558026075 CET52593443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.558039904 CET4435259335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.559801102 CET52594443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.559812069 CET4435259435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.559951067 CET52594443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.560117006 CET52594443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.560126066 CET4435259435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.560434103 CET52588443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.560512066 CET52588443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.560641050 CET4435258834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.560691118 CET52588443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.567785978 CET4435259035.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.567984104 CET52590443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.568636894 CET4435259135.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.568706036 CET52591443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.574814081 CET52590443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.574822903 CET4435259035.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.574904919 CET52590443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.575118065 CET4435259035.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.575128078 CET52591443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.575133085 CET4435259135.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.575180054 CET52591443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.575401068 CET4435259135.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.575423002 CET52590443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.575493097 CET52591443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.588449955 CET52595443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.588475943 CET4435259534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.588563919 CET52595443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.588655949 CET52595443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.588669062 CET4435259534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.656966925 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.659902096 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.664830923 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.715039968 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.787209034 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.830960989 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.167464018 CET4435259335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.167583942 CET52593443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.170320034 CET4435259435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.170388937 CET52594443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.170593023 CET52593443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.170599937 CET4435259335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.170830011 CET4435259335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.171967030 CET4435259235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.173000097 CET52594443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.173011065 CET4435259435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.173197031 CET52592443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.173244953 CET4435259435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.175705910 CET52592443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.175712109 CET4435259235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.176047087 CET4435259235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.178864956 CET52593443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.179006100 CET4435259335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.179131985 CET52593443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.179137945 CET4435259335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.179816961 CET52594443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.179876089 CET52594443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.179961920 CET4435259435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.180527925 CET52592443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.180598974 CET52592443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.180705070 CET4435259235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.182004929 CET52594443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.182020903 CET52592443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.185951948 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.191024065 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.204307079 CET4435259534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.204390049 CET52595443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.207250118 CET52595443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.207257032 CET4435259534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.207606077 CET4435259534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.209460974 CET52595443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.209527969 CET52595443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.209621906 CET4435259534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.209753036 CET52595443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.313010931 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.316309929 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.321245909 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.363652945 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.383338928 CET4435259335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.383501053 CET52593443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.442718983 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.495187998 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.261002064 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.266431093 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.388012886 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.391071081 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.396147966 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.438528061 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.517970085 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.570082903 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:50.398780107 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:50.408061981 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:50.530277967 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:50.535397053 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.077630997 CET52601443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.077682018 CET4435260134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.077836990 CET52601443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.079297066 CET52601443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.079320908 CET4435260134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.699695110 CET4435260134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.699834108 CET52601443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.704411983 CET52601443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.704425097 CET4435260134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.704510927 CET52601443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.704633951 CET4435260134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.705315113 CET52601443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.707420111 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.712346077 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.834023952 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.837560892 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.842612028 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.882925987 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.964234114 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:56.014498949 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:05.843265057 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:05.848416090 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:05.974811077 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:05.979609013 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.238528967 CET52637443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.238569021 CET4435263734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.238818884 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.238872051 CET4435263834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.238941908 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.238953114 CET4435263934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.239104986 CET52637443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.239460945 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.239888906 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.239995956 CET52637443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.240008116 CET4435263734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.240164042 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.240197897 CET4435263834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.240237951 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.240242958 CET4435263934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.861094952 CET4435263734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.866990089 CET52637443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.870239973 CET52637443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.870261908 CET4435263734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.870692968 CET4435263734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.875504971 CET52637443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.875648022 CET52637443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.876029968 CET4435263734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.877569914 CET4435263834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.877595901 CET4435263934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.883337975 CET4435263834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.883342981 CET4435263934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.884078026 CET52637443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.884124994 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.884133101 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.884222984 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.884280920 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.887110949 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.887136936 CET4435263834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.887418985 CET4435263834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.889518023 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.889523029 CET4435263934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.889801025 CET4435263934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.890742064 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.895296097 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.895486116 CET4435263834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.895500898 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.895517111 CET4435263834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.895530939 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.895634890 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.895703077 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.895785093 CET4435263934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.904668093 CET52639443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.904735088 CET52638443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.016890049 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.020406008 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.025177002 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.068943977 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.146415949 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.191436052 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:17.022327900 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:17.027574062 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:17.151694059 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:17.319489956 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:27.039297104 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:27.044182062 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:27.340341091 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:27.345343113 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.822984934 CET52804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.823020935 CET4435280434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.823299885 CET52804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.824944019 CET52804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.824955940 CET4435280434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.431150913 CET4435280434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.431243896 CET52804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.437644958 CET52804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.437665939 CET4435280434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.437817097 CET52804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.437846899 CET4435280434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.438889027 CET52804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.441587925 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.446561098 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.570275068 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.574537992 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.579543114 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.613996983 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.700659037 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.745625019 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:46.574469090 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:46.579643965 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:46.712501049 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:46.717338085 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:56.587496042 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:56.592510939 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:56.725575924 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:56.730540037 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:48:06.607142925 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:48:06.612076044 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:48:06.738687992 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 07:48:06.743565083 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.311718941 CET5038453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.319127083 CET53503841.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.332351923 CET6503853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.339657068 CET53650381.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.411326885 CET5012553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.411781073 CET5352453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.418627977 CET53501251.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.420335054 CET5259153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.420525074 CET5780253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.427742004 CET53578021.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.428158045 CET53525911.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.428575039 CET5642453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.431709051 CET5982253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.435400009 CET53564241.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.438401937 CET53598221.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.887434006 CET5891553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.891807079 CET5970353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.894316912 CET53589151.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.896526098 CET5064853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.899061918 CET53597031.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.903633118 CET53506481.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.909037113 CET6114353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.910864115 CET4967153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.916331053 CET53611431.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.917180061 CET6530153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.917800903 CET53496711.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.923959970 CET53653011.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.128412962 CET6020953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.128859043 CET5308553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.135332108 CET53602091.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.135466099 CET53530851.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.157870054 CET5072153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.169982910 CET5776653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.178740025 CET53577661.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.179372072 CET6118853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.186444044 CET53611881.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.355349064 CET5464653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.362504959 CET53546461.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.363663912 CET5849553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.370345116 CET53584951.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.370923996 CET5974253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.377964973 CET53597421.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.029552937 CET6172153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.075864077 CET53530991.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.944853067 CET5017553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.951589108 CET53501751.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.952195883 CET5873153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.958894968 CET53587311.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.973890066 CET5092953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.981056929 CET53509291.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.011038065 CET5745953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.017904997 CET53574591.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.026145935 CET6405853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.033159018 CET53640581.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.171680927 CET5352853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.198251009 CET53535281.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.208235979 CET5175653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.216984987 CET53517561.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.239362001 CET6164053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.247805119 CET53616401.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.095724106 CET6130253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.103096962 CET53613021.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.110600948 CET5167553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.118273020 CET53516751.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.123239994 CET5698353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.130573034 CET53569831.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.260152102 CET6132753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.260457039 CET6276253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.260754108 CET5236753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET53613271.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267673016 CET53627621.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.268141031 CET6372153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.268667936 CET53523671.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.268974066 CET6119153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET53637211.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275794029 CET53611911.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.278727055 CET5565353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.279927015 CET6225253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.286175966 CET53556531.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.286580086 CET53622521.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.482409000 CET6380053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.482661963 CET5609153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.483479023 CET5337653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.537904024 CET53533761.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.538094044 CET53560911.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.538264990 CET53638001.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.539055109 CET5237953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.539055109 CET5974853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.539470911 CET4975953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.545651913 CET53523791.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.545948029 CET53597481.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.546114922 CET6475253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.546396971 CET5641453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.546720982 CET53497591.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.548101902 CET6347053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.553086042 CET53564141.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.553309917 CET53647521.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.554954052 CET53634701.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.828054905 CET6005453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.835047960 CET53600541.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.057704926 CET6293153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.051522017 CET6293153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.165643930 CET53629311.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.167855978 CET53629311.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.729315996 CET5358465162.159.36.2192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:35.367157936 CET6055253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:35.374891043 CET53605521.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.901340961 CET5857553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.909539938 CET53585751.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.921312094 CET5943253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.928689957 CET53594321.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.930898905 CET6353153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.935050964 CET6415753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.938071012 CET53635311.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.938642025 CET5045553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.942399979 CET53641571.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.944004059 CET5013953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.945692062 CET53504551.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.951580048 CET53501391.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.952116013 CET6419553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.959656954 CET53641951.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.814237118 CET5128453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.822154999 CET53512841.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.263356924 CET5347153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.272272110 CET6201753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.285506010 CET53620171.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.286449909 CET6531653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.297969103 CET53653161.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.389156103 CET6470153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.389389038 CET6362753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.396111012 CET53647011.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.396183014 CET53636271.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.068413973 CET6235053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.076596022 CET53623501.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.077553988 CET6295353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.084474087 CET53629531.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.231729031 CET5122653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.238343954 CET53512261.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.239454985 CET6150953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.246062040 CET53615091.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.815124989 CET6050153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.821958065 CET53605011.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.822935104 CET6176453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.829639912 CET53617641.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.441883087 CET5541153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.311718941 CET192.168.2.41.1.1.10xfcb3Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.332351923 CET192.168.2.41.1.1.10xf323Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.411326885 CET192.168.2.41.1.1.10x9c3Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.411781073 CET192.168.2.41.1.1.10x5e0cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.420335054 CET192.168.2.41.1.1.10x8326Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.420525074 CET192.168.2.41.1.1.10x2a49Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.428575039 CET192.168.2.41.1.1.10x9b5aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.431709051 CET192.168.2.41.1.1.10x5e66Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.887434006 CET192.168.2.41.1.1.10x27f0Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.891807079 CET192.168.2.41.1.1.10xf9cStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.896526098 CET192.168.2.41.1.1.10xe082Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.909037113 CET192.168.2.41.1.1.10x2bafStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.910864115 CET192.168.2.41.1.1.10x187dStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.917180061 CET192.168.2.41.1.1.10xc79aStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.128412962 CET192.168.2.41.1.1.10x89caStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.128859043 CET192.168.2.41.1.1.10x9aeaStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.157870054 CET192.168.2.41.1.1.10x1982Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.169982910 CET192.168.2.41.1.1.10x4f7aStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.179372072 CET192.168.2.41.1.1.10xb46fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.355349064 CET192.168.2.41.1.1.10x272cStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.363663912 CET192.168.2.41.1.1.10x4170Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.370923996 CET192.168.2.41.1.1.10x84ecStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.029552937 CET192.168.2.41.1.1.10x8592Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.944853067 CET192.168.2.41.1.1.10xdcc5Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.952195883 CET192.168.2.41.1.1.10xd41fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.973890066 CET192.168.2.41.1.1.10x8909Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.011038065 CET192.168.2.41.1.1.10x2b3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.026145935 CET192.168.2.41.1.1.10x65aaStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.171680927 CET192.168.2.41.1.1.10x63abStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.208235979 CET192.168.2.41.1.1.10x70ecStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.239362001 CET192.168.2.41.1.1.10xc3f2Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.095724106 CET192.168.2.41.1.1.10x36e5Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.110600948 CET192.168.2.41.1.1.10x7438Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.123239994 CET192.168.2.41.1.1.10xae65Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.260152102 CET192.168.2.41.1.1.10x67c9Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.260457039 CET192.168.2.41.1.1.10xf8f5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.260754108 CET192.168.2.41.1.1.10x4091Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.268141031 CET192.168.2.41.1.1.10xff1fStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.268974066 CET192.168.2.41.1.1.10x589eStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.278727055 CET192.168.2.41.1.1.10xa3abStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.279927015 CET192.168.2.41.1.1.10xf0cfStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.482409000 CET192.168.2.41.1.1.10xd4bbStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.482661963 CET192.168.2.41.1.1.10xf4cStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.483479023 CET192.168.2.41.1.1.10x789eStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.539055109 CET192.168.2.41.1.1.10x206Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.539055109 CET192.168.2.41.1.1.10x9c5Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.539470911 CET192.168.2.41.1.1.10xaeb5Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.546114922 CET192.168.2.41.1.1.10x1f40Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.546396971 CET192.168.2.41.1.1.10xe5abStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.548101902 CET192.168.2.41.1.1.10x920aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.828054905 CET192.168.2.41.1.1.10xc804Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.057704926 CET192.168.2.41.1.1.10x5fc3Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.051522017 CET192.168.2.41.1.1.10x5fc3Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:35.367157936 CET192.168.2.41.1.1.10xed0aStandard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.901340961 CET192.168.2.41.1.1.10x8eb9Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.921312094 CET192.168.2.41.1.1.10xe91aStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.930898905 CET192.168.2.41.1.1.10x4b5aStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.935050964 CET192.168.2.41.1.1.10x5f4dStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.938642025 CET192.168.2.41.1.1.10x9e3dStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.944004059 CET192.168.2.41.1.1.10xe04aStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.952116013 CET192.168.2.41.1.1.10x753bStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.814237118 CET192.168.2.41.1.1.10xc646Standard query (0)197.87.175.4.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.263356924 CET192.168.2.41.1.1.10xd03fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.272272110 CET192.168.2.41.1.1.10x174aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.286449909 CET192.168.2.41.1.1.10xd943Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.389156103 CET192.168.2.41.1.1.10x5166Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.389389038 CET192.168.2.41.1.1.10x40c2Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.068413973 CET192.168.2.41.1.1.10x2131Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.077553988 CET192.168.2.41.1.1.10x942aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.231729031 CET192.168.2.41.1.1.10x973aStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.239454985 CET192.168.2.41.1.1.10x101dStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.815124989 CET192.168.2.41.1.1.10x3297Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.822935104 CET192.168.2.41.1.1.10x8cf9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.441883087 CET192.168.2.41.1.1.10xa675Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.306006908 CET1.1.1.1192.168.2.40x93e6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:07.319127083 CET1.1.1.1192.168.2.40xfcb3No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.418627977 CET1.1.1.1192.168.2.40x9c3No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.418872118 CET1.1.1.1192.168.2.40x5e0cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.418872118 CET1.1.1.1192.168.2.40x5e0cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.427742004 CET1.1.1.1192.168.2.40x2a49No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.428158045 CET1.1.1.1192.168.2.40x8326No error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.435400009 CET1.1.1.1192.168.2.40x9b5aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.438401937 CET1.1.1.1192.168.2.40x5e66No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.894316912 CET1.1.1.1192.168.2.40x27f0No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.899061918 CET1.1.1.1192.168.2.40xf9cNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.899061918 CET1.1.1.1192.168.2.40xf9cNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.903633118 CET1.1.1.1192.168.2.40xe082No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.916331053 CET1.1.1.1192.168.2.40x2bafNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.135332108 CET1.1.1.1192.168.2.40x89caNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.135466099 CET1.1.1.1192.168.2.40x9aeaNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.135466099 CET1.1.1.1192.168.2.40x9aeaNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.156512976 CET1.1.1.1192.168.2.40x3355No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.156512976 CET1.1.1.1192.168.2.40x3355No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.164995909 CET1.1.1.1192.168.2.40x1982No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.164995909 CET1.1.1.1192.168.2.40x1982No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.178740025 CET1.1.1.1192.168.2.40x4f7aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.362504959 CET1.1.1.1192.168.2.40x272cNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.362504959 CET1.1.1.1192.168.2.40x272cNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.362504959 CET1.1.1.1192.168.2.40x272cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.370345116 CET1.1.1.1192.168.2.40x4170No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.377964973 CET1.1.1.1192.168.2.40x84ecNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.036655903 CET1.1.1.1192.168.2.40x8592No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.938893080 CET1.1.1.1192.168.2.40x84a1No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.951589108 CET1.1.1.1192.168.2.40xdcc5No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.981056929 CET1.1.1.1192.168.2.40x8909No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.017904997 CET1.1.1.1192.168.2.40x2b3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.084903955 CET1.1.1.1192.168.2.40xc1fbNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.084903955 CET1.1.1.1192.168.2.40xc1fbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.198251009 CET1.1.1.1192.168.2.40x63abNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.198251009 CET1.1.1.1192.168.2.40x63abNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.216984987 CET1.1.1.1192.168.2.40x70ecNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.103096962 CET1.1.1.1192.168.2.40x36e5No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.103096962 CET1.1.1.1192.168.2.40x36e5No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.103096962 CET1.1.1.1192.168.2.40x36e5No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.118273020 CET1.1.1.1192.168.2.40x7438No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.254975080 CET1.1.1.1192.168.2.40x5687No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267155886 CET1.1.1.1192.168.2.40x67c9No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267673016 CET1.1.1.1192.168.2.40xf8f5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.267673016 CET1.1.1.1192.168.2.40xf8f5No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.268667936 CET1.1.1.1192.168.2.40x4091No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.268667936 CET1.1.1.1192.168.2.40x4091No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275296926 CET1.1.1.1192.168.2.40xff1fNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275794029 CET1.1.1.1192.168.2.40x589eNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.286175966 CET1.1.1.1192.168.2.40xa3abNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.286580086 CET1.1.1.1192.168.2.40xf0cfNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.286580086 CET1.1.1.1192.168.2.40xf0cfNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.286580086 CET1.1.1.1192.168.2.40xf0cfNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.286580086 CET1.1.1.1192.168.2.40xf0cfNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.537904024 CET1.1.1.1192.168.2.40x789eNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.538094044 CET1.1.1.1192.168.2.40xf4cNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.538094044 CET1.1.1.1192.168.2.40xf4cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.538094044 CET1.1.1.1192.168.2.40xf4cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.538094044 CET1.1.1.1192.168.2.40xf4cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.538094044 CET1.1.1.1192.168.2.40xf4cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.538264990 CET1.1.1.1192.168.2.40xd4bbNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.545651913 CET1.1.1.1192.168.2.40x206No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.545651913 CET1.1.1.1192.168.2.40x206No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.545651913 CET1.1.1.1192.168.2.40x206No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.545651913 CET1.1.1.1192.168.2.40x206No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.545948029 CET1.1.1.1192.168.2.40x9c5No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.546720982 CET1.1.1.1192.168.2.40xaeb5No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:35.374891043 CET1.1.1.1192.168.2.40xed0aName error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.928689957 CET1.1.1.1192.168.2.40xe91aNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.928689957 CET1.1.1.1192.168.2.40xe91aNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.928689957 CET1.1.1.1192.168.2.40xe91aNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.928689957 CET1.1.1.1192.168.2.40xe91aNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.938071012 CET1.1.1.1192.168.2.40x4b5aNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.938071012 CET1.1.1.1192.168.2.40x4b5aNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.938071012 CET1.1.1.1192.168.2.40x4b5aNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.938071012 CET1.1.1.1192.168.2.40x4b5aNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.942399979 CET1.1.1.1192.168.2.40x5f4dNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.942399979 CET1.1.1.1192.168.2.40x5f4dNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.945692062 CET1.1.1.1192.168.2.40x9e3dNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.945692062 CET1.1.1.1192.168.2.40x9e3dNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.945692062 CET1.1.1.1192.168.2.40x9e3dNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.945692062 CET1.1.1.1192.168.2.40x9e3dNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:36.951580048 CET1.1.1.1192.168.2.40xe04aNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.822154999 CET1.1.1.1192.168.2.40xc646Name error (3)197.87.175.4.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.197689056 CET1.1.1.1192.168.2.40x9474No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.197689056 CET1.1.1.1192.168.2.40x9474No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.271040916 CET1.1.1.1192.168.2.40xd03fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.271040916 CET1.1.1.1192.168.2.40xd03fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.285506010 CET1.1.1.1192.168.2.40x174aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.297969103 CET1.1.1.1192.168.2.40xd943No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.396111012 CET1.1.1.1192.168.2.40x5166No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.396183014 CET1.1.1.1192.168.2.40x40c2No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.396183014 CET1.1.1.1192.168.2.40x40c2No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.076596022 CET1.1.1.1192.168.2.40x2131No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.226950884 CET1.1.1.1192.168.2.40x32acNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.238343954 CET1.1.1.1192.168.2.40x973aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:35.821958065 CET1.1.1.1192.168.2.40x3297No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.448818922 CET1.1.1.1192.168.2.40xa675No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.448818922 CET1.1.1.1192.168.2.40xa675No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.44974134.107.221.82806640C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:09.454701900 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.050174952 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67605
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.44974534.107.221.82806640C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.179929018 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.781996012 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 58976
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.44975134.107.221.82806640C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:10.916182041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.527585030 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67607
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.972517014 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.098946095 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67608
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.069578886 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.204066992 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67609
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.247153997 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.705945969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67612
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:16.706028938 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67612
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:17.038109064 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67612
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.616101980 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.742814064 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67616
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.807648897 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.934324026 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67617
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.043469906 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.470237970 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67619
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.470417023 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67619
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:23.766962051 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67619
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:33.480746984 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.774728060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.901330948 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67630
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.530015945 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.656966925 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67633
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.185951948 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.313010931 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67634
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.261002064 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.388012886 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67636
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:50.398780107 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.707420111 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.834023952 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67651
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:05.843265057 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:06.890742064 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.016890049 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67662
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:17.022327900 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:27.039297104 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.441587925 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.570275068 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 67692
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:46.574469090 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:56.587496042 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:48:06.607142925 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.44975434.107.221.82806640C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:11.914117098 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.821491003 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 58978
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.821628094 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 58978
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.44975834.107.221.82806640C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:12.941330910 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.44976334.107.221.82806640C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.357871056 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:13.962496042 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 58979
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.275958061 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:20.535883904 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 58986
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.656373024 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:21.782726049 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 58987
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.140551090 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:22.267487049 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 58988
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:24.958921909 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:25.085832119 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 58991
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:34.905153990 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:35.031378984 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 59000
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.659902096 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:37.787209034 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 59003
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.316309929 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:38.442718983 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 59004
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.391071081 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:40.517970085 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 59006
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:50.530277967 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.837560892 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:46:55.964234114 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 59021
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:05.974811077 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.020406008 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:07.146415949 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 59033
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:17.151694059 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:27.340341091 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.574537992 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:36.700659037 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 59062
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:46.712501049 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:47:56.725575924 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 07:48:06.738687992 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:02:46:01
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                        Imagebase:0xc40000
                                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                                        MD5 hash:A335CD63136A16BEB8FE31AB14A26A75
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1743147765.0000000001821000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                        Start time:02:46:01
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                        Imagebase:0x260000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:02:46:01
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:02:46:03
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                        Imagebase:0x260000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                        Start time:02:46:03
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:02:46:03
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                        Imagebase:0x260000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:02:46:03
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:02:46:04
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                        Imagebase:0x260000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                        Start time:02:46:04
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:02:46:04
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                        Imagebase:0x260000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:02:46:04
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:02:46:04
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:02:46:04
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:02:46:04
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:02:46:05
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fccaa5e-2c76-487a-a81d-78c63d2f5f66} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 2519f370910 socket
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:02:46:07
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4288 -parentBuildID 20230927232528 -prefsHandle 3944 -prefMapHandle 4280 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {007e07b1-cd7c-48ac-9d53-5a47acb7766b} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b1934a10 rdd
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                        Start time:02:46:12
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5060 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5080 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37d919aa-f902-48a8-a2ba-21699d9c826f} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" 251b0cfa110 utility
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:2%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:4.4%
                                                                                                                                                                                                                                          Total number of Nodes:1535
                                                                                                                                                                                                                                          Total number of Limit Nodes:66
                                                                                                                                                                                                                                          execution_graph 94845 c41044 94850 c410f3 94845->94850 94847 c4104a 94886 c600a3 29 API calls __onexit 94847->94886 94849 c41054 94887 c41398 94850->94887 94854 c4116a 94897 c4a961 94854->94897 94857 c4a961 22 API calls 94858 c4117e 94857->94858 94859 c4a961 22 API calls 94858->94859 94860 c41188 94859->94860 94861 c4a961 22 API calls 94860->94861 94862 c411c6 94861->94862 94863 c4a961 22 API calls 94862->94863 94864 c41292 94863->94864 94902 c4171c 94864->94902 94868 c412c4 94869 c4a961 22 API calls 94868->94869 94870 c412ce 94869->94870 94923 c51940 94870->94923 94872 c412f9 94933 c41aab 94872->94933 94874 c41315 94875 c41325 GetStdHandle 94874->94875 94876 c82485 94875->94876 94877 c4137a 94875->94877 94876->94877 94878 c8248e 94876->94878 94880 c41387 OleInitialize 94877->94880 94940 c5fddb 94878->94940 94880->94847 94881 c82495 94950 cb011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94881->94950 94883 c8249e 94951 cb0944 CreateThread 94883->94951 94885 c824aa CloseHandle 94885->94877 94886->94849 94952 c413f1 94887->94952 94890 c413f1 22 API calls 94891 c413d0 94890->94891 94892 c4a961 22 API calls 94891->94892 94893 c413dc 94892->94893 94959 c46b57 94893->94959 94895 c41129 94896 c41bc3 6 API calls 94895->94896 94896->94854 94898 c5fe0b 22 API calls 94897->94898 94899 c4a976 94898->94899 94900 c5fddb 22 API calls 94899->94900 94901 c41174 94900->94901 94901->94857 94903 c4a961 22 API calls 94902->94903 94904 c4172c 94903->94904 94905 c4a961 22 API calls 94904->94905 94906 c41734 94905->94906 94907 c4a961 22 API calls 94906->94907 94908 c4174f 94907->94908 94909 c5fddb 22 API calls 94908->94909 94910 c4129c 94909->94910 94911 c41b4a 94910->94911 94912 c41b58 94911->94912 94913 c4a961 22 API calls 94912->94913 94914 c41b63 94913->94914 94915 c4a961 22 API calls 94914->94915 94916 c41b6e 94915->94916 94917 c4a961 22 API calls 94916->94917 94918 c41b79 94917->94918 94919 c4a961 22 API calls 94918->94919 94920 c41b84 94919->94920 94921 c5fddb 22 API calls 94920->94921 94922 c41b96 RegisterWindowMessageW 94921->94922 94922->94868 94924 c51981 94923->94924 94925 c5195d 94923->94925 95004 c60242 5 API calls __Init_thread_wait 94924->95004 94932 c5196e 94925->94932 95006 c60242 5 API calls __Init_thread_wait 94925->95006 94928 c5198b 94928->94925 95005 c601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94928->95005 94930 c58727 94930->94932 95007 c601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94930->95007 94932->94872 94934 c8272d 94933->94934 94935 c41abb 94933->94935 95008 cb3209 23 API calls 94934->95008 94936 c5fddb 22 API calls 94935->94936 94938 c41ac3 94936->94938 94938->94874 94939 c82738 94942 c5fde0 94940->94942 94941 c6ea0c ___std_exception_copy 21 API calls 94941->94942 94942->94941 94943 c5fdfa 94942->94943 94947 c5fdfc 94942->94947 95009 c64ead 7 API calls 2 library calls 94942->95009 94943->94881 94945 c6066d 95011 c632a4 RaiseException 94945->95011 94947->94945 95010 c632a4 RaiseException 94947->95010 94948 c6068a 94948->94881 94950->94883 94951->94885 95012 cb092a 28 API calls 94951->95012 94953 c4a961 22 API calls 94952->94953 94954 c413fc 94953->94954 94955 c4a961 22 API calls 94954->94955 94956 c41404 94955->94956 94957 c4a961 22 API calls 94956->94957 94958 c413c6 94957->94958 94958->94890 94960 c46b67 _wcslen 94959->94960 94961 c84ba1 94959->94961 94964 c46ba2 94960->94964 94965 c46b7d 94960->94965 94982 c493b2 94961->94982 94963 c84baa 94963->94963 94967 c5fddb 22 API calls 94964->94967 94971 c46f34 22 API calls 94965->94971 94969 c46bae 94967->94969 94968 c46b85 __fread_nolock 94968->94895 94972 c5fe0b 94969->94972 94971->94968 94974 c5fddb 94972->94974 94975 c5fdfa 94974->94975 94978 c5fdfc 94974->94978 94986 c6ea0c 94974->94986 94993 c64ead 7 API calls 2 library calls 94974->94993 94975->94968 94977 c6066d 94995 c632a4 RaiseException 94977->94995 94978->94977 94994 c632a4 RaiseException 94978->94994 94980 c6068a 94980->94968 94983 c493c0 94982->94983 94984 c493c9 __fread_nolock 94982->94984 94983->94984 94998 c4aec9 94983->94998 94984->94963 94992 c73820 IsInExceptionSpec 94986->94992 94987 c7385e 94997 c6f2d9 20 API calls __dosmaperr 94987->94997 94989 c73849 RtlAllocateHeap 94990 c7385c 94989->94990 94989->94992 94990->94974 94992->94987 94992->94989 94996 c64ead 7 API calls 2 library calls 94992->94996 94993->94974 94994->94977 94995->94980 94996->94992 94997->94990 94999 c4aedc 94998->94999 95003 c4aed9 __fread_nolock 94998->95003 95000 c5fddb 22 API calls 94999->95000 95001 c4aee7 95000->95001 95002 c5fe0b 22 API calls 95001->95002 95002->95003 95003->94984 95004->94928 95005->94925 95006->94930 95007->94932 95008->94939 95009->94942 95010->94945 95011->94948 95013 c78402 95018 c781be 95013->95018 95016 c7842a 95019 c781ef try_get_first_available_module 95018->95019 95026 c78338 95019->95026 95033 c68e0b 40 API calls 2 library calls 95019->95033 95021 c783ee 95037 c727ec 26 API calls pre_c_initialization 95021->95037 95023 c78343 95023->95016 95030 c80984 95023->95030 95025 c7838c 95025->95026 95034 c68e0b 40 API calls 2 library calls 95025->95034 95026->95023 95036 c6f2d9 20 API calls __dosmaperr 95026->95036 95028 c783ab 95028->95026 95035 c68e0b 40 API calls 2 library calls 95028->95035 95038 c80081 95030->95038 95032 c8099f 95032->95016 95033->95025 95034->95028 95035->95026 95036->95021 95037->95023 95041 c8008d ___DestructExceptionObject 95038->95041 95039 c8009b 95095 c6f2d9 20 API calls __dosmaperr 95039->95095 95041->95039 95043 c800d4 95041->95043 95042 c800a0 95096 c727ec 26 API calls pre_c_initialization 95042->95096 95049 c8065b 95043->95049 95048 c800aa __wsopen_s 95048->95032 95050 c80678 95049->95050 95051 c8068d 95050->95051 95052 c806a6 95050->95052 95112 c6f2c6 20 API calls __dosmaperr 95051->95112 95098 c75221 95052->95098 95055 c806ab 95056 c806cb 95055->95056 95057 c806b4 95055->95057 95111 c8039a CreateFileW 95056->95111 95114 c6f2c6 20 API calls __dosmaperr 95057->95114 95061 c806b9 95115 c6f2d9 20 API calls __dosmaperr 95061->95115 95063 c80781 GetFileType 95064 c8078c GetLastError 95063->95064 95065 c807d3 95063->95065 95118 c6f2a3 20 API calls 2 library calls 95064->95118 95120 c7516a 21 API calls 3 library calls 95065->95120 95066 c80692 95113 c6f2d9 20 API calls __dosmaperr 95066->95113 95067 c80704 95067->95063 95068 c80756 GetLastError 95067->95068 95116 c8039a CreateFileW 95067->95116 95117 c6f2a3 20 API calls 2 library calls 95068->95117 95071 c8079a CloseHandle 95071->95066 95073 c807c3 95071->95073 95119 c6f2d9 20 API calls __dosmaperr 95073->95119 95075 c80749 95075->95063 95075->95068 95077 c807f4 95079 c80840 95077->95079 95121 c805ab 72 API calls 4 library calls 95077->95121 95078 c807c8 95078->95066 95083 c8086d 95079->95083 95122 c8014d 72 API calls 4 library calls 95079->95122 95082 c80866 95082->95083 95084 c8087e 95082->95084 95123 c786ae 95083->95123 95086 c800f8 95084->95086 95087 c808fc CloseHandle 95084->95087 95097 c80121 LeaveCriticalSection __wsopen_s 95086->95097 95138 c8039a CreateFileW 95087->95138 95089 c80927 95090 c80931 GetLastError 95089->95090 95091 c8095d 95089->95091 95139 c6f2a3 20 API calls 2 library calls 95090->95139 95091->95086 95093 c8093d 95140 c75333 21 API calls 3 library calls 95093->95140 95095->95042 95096->95048 95097->95048 95099 c7522d ___DestructExceptionObject 95098->95099 95141 c72f5e EnterCriticalSection 95099->95141 95101 c75234 95103 c75259 95101->95103 95107 c752c7 EnterCriticalSection 95101->95107 95109 c7527b 95101->95109 95145 c75000 21 API calls 3 library calls 95103->95145 95105 c7525e 95105->95109 95146 c75147 EnterCriticalSection 95105->95146 95106 c752a4 __wsopen_s 95106->95055 95107->95109 95110 c752d4 LeaveCriticalSection 95107->95110 95142 c7532a 95109->95142 95110->95101 95111->95067 95112->95066 95113->95086 95114->95061 95115->95066 95116->95075 95117->95066 95118->95071 95119->95078 95120->95077 95121->95079 95122->95082 95148 c753c4 95123->95148 95125 c786c4 95161 c75333 21 API calls 3 library calls 95125->95161 95127 c786be 95127->95125 95129 c753c4 __wsopen_s 26 API calls 95127->95129 95137 c786f6 95127->95137 95128 c753c4 __wsopen_s 26 API calls 95130 c78702 CloseHandle 95128->95130 95133 c786ed 95129->95133 95130->95125 95135 c7870e GetLastError 95130->95135 95131 c7873e 95131->95086 95132 c7871c 95132->95131 95162 c6f2a3 20 API calls 2 library calls 95132->95162 95134 c753c4 __wsopen_s 26 API calls 95133->95134 95134->95137 95135->95125 95137->95125 95137->95128 95138->95089 95139->95093 95140->95091 95141->95101 95147 c72fa6 LeaveCriticalSection 95142->95147 95144 c75331 95144->95106 95145->95105 95146->95109 95147->95144 95149 c753e6 95148->95149 95150 c753d1 95148->95150 95156 c7540b 95149->95156 95165 c6f2c6 20 API calls __dosmaperr 95149->95165 95163 c6f2c6 20 API calls __dosmaperr 95150->95163 95153 c753d6 95164 c6f2d9 20 API calls __dosmaperr 95153->95164 95154 c75416 95166 c6f2d9 20 API calls __dosmaperr 95154->95166 95156->95127 95158 c7541e 95167 c727ec 26 API calls pre_c_initialization 95158->95167 95159 c753de 95159->95127 95161->95132 95162->95131 95163->95153 95164->95159 95165->95154 95166->95158 95167->95159 95168 c42de3 95169 c42df0 __wsopen_s 95168->95169 95170 c82c2b ___scrt_fastfail 95169->95170 95171 c42e09 95169->95171 95174 c82c47 GetOpenFileNameW 95170->95174 95184 c43aa2 95171->95184 95176 c82c96 95174->95176 95178 c46b57 22 API calls 95176->95178 95180 c82cab 95178->95180 95180->95180 95181 c42e27 95212 c444a8 95181->95212 95241 c81f50 95184->95241 95187 c43ace 95189 c46b57 22 API calls 95187->95189 95188 c43ae9 95247 c4a6c3 95188->95247 95191 c43ada 95189->95191 95243 c437a0 95191->95243 95194 c42da5 95195 c81f50 __wsopen_s 95194->95195 95196 c42db2 GetLongPathNameW 95195->95196 95197 c46b57 22 API calls 95196->95197 95198 c42dda 95197->95198 95199 c43598 95198->95199 95200 c4a961 22 API calls 95199->95200 95201 c435aa 95200->95201 95202 c43aa2 23 API calls 95201->95202 95203 c435b5 95202->95203 95204 c832eb 95203->95204 95205 c435c0 95203->95205 95209 c8330d 95204->95209 95265 c5ce60 41 API calls 95204->95265 95253 c4515f 95205->95253 95211 c435df 95211->95181 95266 c44ecb 95212->95266 95215 c83833 95288 cb2cf9 95215->95288 95216 c44ecb 94 API calls 95218 c444e1 95216->95218 95218->95215 95222 c444e9 95218->95222 95219 c83848 95220 c83869 95219->95220 95221 c8384c 95219->95221 95224 c5fe0b 22 API calls 95220->95224 95315 c44f39 95221->95315 95225 c444f5 95222->95225 95226 c83854 95222->95226 95232 c838ae 95224->95232 95314 c4940c 136 API calls 2 library calls 95225->95314 95321 cada5a 82 API calls 95226->95321 95229 c83862 95229->95220 95230 c42e31 95231 c44f39 68 API calls 95235 c83a5f 95231->95235 95232->95235 95238 c49cb3 22 API calls 95232->95238 95322 ca967e 22 API calls __fread_nolock 95232->95322 95323 ca95ad 42 API calls _wcslen 95232->95323 95324 cb0b5a 22 API calls 95232->95324 95325 c4a4a1 22 API calls __fread_nolock 95232->95325 95326 c43ff7 22 API calls 95232->95326 95235->95231 95327 ca989b 82 API calls __wsopen_s 95235->95327 95238->95232 95242 c43aaf GetFullPathNameW 95241->95242 95242->95187 95242->95188 95244 c437ae 95243->95244 95245 c493b2 22 API calls 95244->95245 95246 c42e12 95245->95246 95246->95194 95248 c4a6d0 95247->95248 95249 c4a6dd 95247->95249 95248->95191 95250 c5fddb 22 API calls 95249->95250 95251 c4a6e7 95250->95251 95252 c5fe0b 22 API calls 95251->95252 95252->95248 95254 c4516e 95253->95254 95258 c4518f __fread_nolock 95253->95258 95256 c5fe0b 22 API calls 95254->95256 95255 c5fddb 22 API calls 95257 c435cc 95255->95257 95256->95258 95259 c435f3 95257->95259 95258->95255 95260 c43605 95259->95260 95264 c43624 __fread_nolock 95259->95264 95263 c5fe0b 22 API calls 95260->95263 95261 c5fddb 22 API calls 95262 c4363b 95261->95262 95262->95211 95263->95264 95264->95261 95265->95204 95328 c44e90 LoadLibraryA 95266->95328 95271 c44ef6 LoadLibraryExW 95336 c44e59 LoadLibraryA 95271->95336 95272 c83ccf 95274 c44f39 68 API calls 95272->95274 95275 c83cd6 95274->95275 95277 c44e59 3 API calls 95275->95277 95281 c83cde 95277->95281 95279 c44f20 95280 c44f2c 95279->95280 95279->95281 95283 c44f39 68 API calls 95280->95283 95358 c450f5 40 API calls __fread_nolock 95281->95358 95285 c444cd 95283->95285 95284 c83cf5 95359 cb28fe 27 API calls 95284->95359 95285->95215 95285->95216 95287 c83d05 95289 cb2d15 95288->95289 95435 c4511f 64 API calls 95289->95435 95291 cb2d29 95436 cb2e66 75 API calls 95291->95436 95293 cb2d3b 95294 cb2d3f 95293->95294 95437 c450f5 40 API calls __fread_nolock 95293->95437 95294->95219 95296 cb2d56 95438 c450f5 40 API calls __fread_nolock 95296->95438 95298 cb2d66 95439 c450f5 40 API calls __fread_nolock 95298->95439 95300 cb2d81 95440 c450f5 40 API calls __fread_nolock 95300->95440 95302 cb2d9c 95441 c4511f 64 API calls 95302->95441 95304 cb2db3 95305 c6ea0c ___std_exception_copy 21 API calls 95304->95305 95306 cb2dba 95305->95306 95307 c6ea0c ___std_exception_copy 21 API calls 95306->95307 95308 cb2dc4 95307->95308 95442 c450f5 40 API calls __fread_nolock 95308->95442 95310 cb2dd8 95443 cb28fe 27 API calls 95310->95443 95312 cb2dee 95312->95294 95444 cb22ce 95312->95444 95314->95230 95316 c44f43 95315->95316 95318 c44f4a 95315->95318 95317 c6e678 67 API calls 95316->95317 95317->95318 95319 c44f59 95318->95319 95320 c44f6a FreeLibrary 95318->95320 95319->95226 95320->95319 95321->95229 95322->95232 95323->95232 95324->95232 95325->95232 95326->95232 95327->95235 95329 c44ec6 95328->95329 95330 c44ea8 GetProcAddress 95328->95330 95333 c6e5eb 95329->95333 95331 c44eb8 95330->95331 95331->95329 95332 c44ebf FreeLibrary 95331->95332 95332->95329 95360 c6e52a 95333->95360 95335 c44eea 95335->95271 95335->95272 95337 c44e8d 95336->95337 95338 c44e6e GetProcAddress 95336->95338 95341 c44f80 95337->95341 95339 c44e7e 95338->95339 95339->95337 95340 c44e86 FreeLibrary 95339->95340 95340->95337 95342 c5fe0b 22 API calls 95341->95342 95343 c44f95 95342->95343 95421 c45722 95343->95421 95345 c44fa1 __fread_nolock 95346 c450a5 95345->95346 95347 c83d1d 95345->95347 95351 c44fdc 95345->95351 95424 c442a2 CreateStreamOnHGlobal 95346->95424 95432 cb304d 74 API calls 95347->95432 95350 c83d22 95433 c4511f 64 API calls 95350->95433 95351->95350 95357 c4506e ISource 95351->95357 95430 c450f5 40 API calls __fread_nolock 95351->95430 95431 c4511f 64 API calls 95351->95431 95354 c83d45 95434 c450f5 40 API calls __fread_nolock 95354->95434 95357->95279 95358->95284 95359->95287 95361 c6e536 ___DestructExceptionObject 95360->95361 95362 c6e544 95361->95362 95365 c6e574 95361->95365 95385 c6f2d9 20 API calls __dosmaperr 95362->95385 95364 c6e549 95386 c727ec 26 API calls pre_c_initialization 95364->95386 95366 c6e586 95365->95366 95367 c6e579 95365->95367 95377 c78061 95366->95377 95387 c6f2d9 20 API calls __dosmaperr 95367->95387 95371 c6e58f 95372 c6e595 95371->95372 95373 c6e5a2 95371->95373 95388 c6f2d9 20 API calls __dosmaperr 95372->95388 95389 c6e5d4 LeaveCriticalSection __fread_nolock 95373->95389 95374 c6e554 __wsopen_s 95374->95335 95378 c7806d ___DestructExceptionObject 95377->95378 95390 c72f5e EnterCriticalSection 95378->95390 95380 c7807b 95391 c780fb 95380->95391 95384 c780ac __wsopen_s 95384->95371 95385->95364 95386->95374 95387->95374 95388->95374 95389->95374 95390->95380 95399 c7811e 95391->95399 95392 c78177 95410 c74c7d 20 API calls 2 library calls 95392->95410 95394 c78180 95411 c729c8 95394->95411 95397 c78189 95400 c78088 95397->95400 95417 c73405 11 API calls 2 library calls 95397->95417 95399->95392 95399->95400 95408 c6918d EnterCriticalSection 95399->95408 95409 c691a1 LeaveCriticalSection 95399->95409 95405 c780b7 95400->95405 95401 c781a8 95418 c6918d EnterCriticalSection 95401->95418 95404 c781bb 95404->95400 95420 c72fa6 LeaveCriticalSection 95405->95420 95407 c780be 95407->95384 95408->95399 95409->95399 95410->95394 95412 c729d3 RtlFreeHeap 95411->95412 95416 c729fc _free 95411->95416 95413 c729e8 95412->95413 95412->95416 95419 c6f2d9 20 API calls __dosmaperr 95413->95419 95415 c729ee GetLastError 95415->95416 95416->95397 95417->95401 95418->95404 95419->95415 95420->95407 95422 c5fddb 22 API calls 95421->95422 95423 c45734 95422->95423 95423->95345 95425 c442bc FindResourceExW 95424->95425 95429 c442d9 95424->95429 95426 c835ba LoadResource 95425->95426 95425->95429 95427 c835cf SizeofResource 95426->95427 95426->95429 95428 c835e3 LockResource 95427->95428 95427->95429 95428->95429 95429->95351 95430->95351 95431->95351 95432->95350 95433->95354 95434->95357 95435->95291 95436->95293 95437->95296 95438->95298 95439->95300 95440->95302 95441->95304 95442->95310 95443->95312 95445 cb22d9 95444->95445 95446 cb22e7 95444->95446 95447 c6e5eb 29 API calls 95445->95447 95448 cb232c 95446->95448 95449 c6e5eb 29 API calls 95446->95449 95460 cb22f0 95446->95460 95447->95446 95473 cb2557 40 API calls __fread_nolock 95448->95473 95450 cb2311 95449->95450 95450->95448 95453 cb231a 95450->95453 95452 cb2370 95454 cb2395 95452->95454 95455 cb2374 95452->95455 95453->95460 95481 c6e678 95453->95481 95474 cb2171 95454->95474 95456 cb2381 95455->95456 95459 c6e678 67 API calls 95455->95459 95456->95460 95462 c6e678 67 API calls 95456->95462 95459->95456 95460->95294 95461 cb239d 95463 cb23c3 95461->95463 95464 cb23a3 95461->95464 95462->95460 95494 cb23f3 74 API calls 95463->95494 95466 cb23b0 95464->95466 95467 c6e678 67 API calls 95464->95467 95466->95460 95468 c6e678 67 API calls 95466->95468 95467->95466 95468->95460 95469 cb23ca 95470 cb23de 95469->95470 95471 c6e678 67 API calls 95469->95471 95470->95460 95472 c6e678 67 API calls 95470->95472 95471->95470 95472->95460 95473->95452 95475 c6ea0c ___std_exception_copy 21 API calls 95474->95475 95476 cb217f 95475->95476 95477 c6ea0c ___std_exception_copy 21 API calls 95476->95477 95478 cb2190 95477->95478 95479 c6ea0c ___std_exception_copy 21 API calls 95478->95479 95480 cb219c 95479->95480 95480->95461 95482 c6e684 ___DestructExceptionObject 95481->95482 95483 c6e695 95482->95483 95484 c6e6aa 95482->95484 95512 c6f2d9 20 API calls __dosmaperr 95483->95512 95493 c6e6a5 __wsopen_s 95484->95493 95495 c6918d EnterCriticalSection 95484->95495 95487 c6e69a 95513 c727ec 26 API calls pre_c_initialization 95487->95513 95488 c6e6c6 95496 c6e602 95488->95496 95491 c6e6d1 95514 c6e6ee LeaveCriticalSection __fread_nolock 95491->95514 95493->95460 95494->95469 95495->95488 95497 c6e624 95496->95497 95498 c6e60f 95496->95498 95504 c6e61f 95497->95504 95515 c6dc0b 95497->95515 95547 c6f2d9 20 API calls __dosmaperr 95498->95547 95500 c6e614 95548 c727ec 26 API calls pre_c_initialization 95500->95548 95504->95491 95508 c6e646 95532 c7862f 95508->95532 95511 c729c8 _free 20 API calls 95511->95504 95512->95487 95513->95493 95514->95493 95516 c6dc23 95515->95516 95520 c6dc1f 95515->95520 95517 c6d955 __fread_nolock 26 API calls 95516->95517 95516->95520 95518 c6dc43 95517->95518 95549 c759be 62 API calls 5 library calls 95518->95549 95521 c74d7a 95520->95521 95522 c6e640 95521->95522 95523 c74d90 95521->95523 95525 c6d955 95522->95525 95523->95522 95524 c729c8 _free 20 API calls 95523->95524 95524->95522 95526 c6d976 95525->95526 95527 c6d961 95525->95527 95526->95508 95550 c6f2d9 20 API calls __dosmaperr 95527->95550 95529 c6d966 95551 c727ec 26 API calls pre_c_initialization 95529->95551 95531 c6d971 95531->95508 95533 c78653 95532->95533 95534 c7863e 95532->95534 95536 c7868e 95533->95536 95539 c7867a 95533->95539 95555 c6f2c6 20 API calls __dosmaperr 95534->95555 95557 c6f2c6 20 API calls __dosmaperr 95536->95557 95538 c78643 95556 c6f2d9 20 API calls __dosmaperr 95538->95556 95552 c78607 95539->95552 95540 c78693 95558 c6f2d9 20 API calls __dosmaperr 95540->95558 95544 c6e64c 95544->95504 95544->95511 95545 c7869b 95559 c727ec 26 API calls pre_c_initialization 95545->95559 95547->95500 95548->95504 95549->95520 95550->95529 95551->95531 95560 c78585 95552->95560 95554 c7862b 95554->95544 95555->95538 95556->95544 95557->95540 95558->95545 95559->95544 95561 c78591 ___DestructExceptionObject 95560->95561 95571 c75147 EnterCriticalSection 95561->95571 95563 c7859f 95564 c785c6 95563->95564 95565 c785d1 95563->95565 95566 c786ae __wsopen_s 29 API calls 95564->95566 95572 c6f2d9 20 API calls __dosmaperr 95565->95572 95568 c785cc 95566->95568 95573 c785fb LeaveCriticalSection __wsopen_s 95568->95573 95570 c785ee __wsopen_s 95570->95554 95571->95563 95572->95568 95573->95570 95574 c41cad SystemParametersInfoW 95575 c92a00 95591 c4d7b0 ISource 95575->95591 95576 c4db11 PeekMessageW 95576->95591 95577 c4d807 GetInputState 95577->95576 95577->95591 95578 c91cbe TranslateAcceleratorW 95578->95591 95580 c4db8f PeekMessageW 95580->95591 95581 c4da04 timeGetTime 95581->95591 95582 c4db73 TranslateMessage DispatchMessageW 95582->95580 95583 c4dbaf Sleep 95583->95591 95584 c92b74 Sleep 95597 c92a51 95584->95597 95586 c91dda timeGetTime 95736 c5e300 23 API calls 95586->95736 95590 c92c0b GetExitCodeProcess 95595 c92c21 WaitForSingleObject 95590->95595 95596 c92c37 CloseHandle 95590->95596 95591->95576 95591->95577 95591->95578 95591->95580 95591->95581 95591->95582 95591->95583 95591->95584 95591->95586 95592 c4d9d5 95591->95592 95591->95597 95607 c4dd50 95591->95607 95614 c51310 95591->95614 95671 c4bf40 95591->95671 95729 c5edf6 95591->95729 95734 c4dfd0 348 API calls 3 library calls 95591->95734 95735 c5e551 timeGetTime 95591->95735 95737 cb3a2a 23 API calls 95591->95737 95738 c4ec40 95591->95738 95762 cb359c 82 API calls __wsopen_s 95591->95762 95593 cd29bf GetForegroundWindow 95593->95597 95595->95591 95595->95596 95596->95597 95597->95590 95597->95591 95597->95592 95597->95593 95598 c92ca9 Sleep 95597->95598 95763 cc5658 23 API calls 95597->95763 95764 cae97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95597->95764 95765 c5e551 timeGetTime 95597->95765 95766 cad4dc CreateToolhelp32Snapshot Process32FirstW 95597->95766 95598->95591 95608 c4dd83 95607->95608 95609 c4dd6f 95607->95609 95808 cb359c 82 API calls __wsopen_s 95608->95808 95776 c4d260 95609->95776 95612 c4dd7a 95612->95591 95613 c92f75 95613->95613 95615 c51376 95614->95615 95616 c517b0 95614->95616 95617 c51390 95615->95617 95618 c96331 95615->95618 95847 c60242 5 API calls __Init_thread_wait 95616->95847 95620 c51940 9 API calls 95617->95620 95867 cc709c 348 API calls 95618->95867 95623 c513a0 95620->95623 95622 c517ba 95625 c517fb 95622->95625 95848 c49cb3 95622->95848 95626 c51940 9 API calls 95623->95626 95624 c9633d 95624->95591 95629 c96346 95625->95629 95631 c5182c 95625->95631 95628 c513b6 95626->95628 95628->95625 95630 c513ec 95628->95630 95868 cb359c 82 API calls __wsopen_s 95629->95868 95630->95629 95654 c51408 __fread_nolock 95630->95654 95855 c4aceb 95631->95855 95634 c517d4 95854 c601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95634->95854 95635 c51839 95865 c5d217 348 API calls 95635->95865 95638 c9636e 95869 cb359c 82 API calls __wsopen_s 95638->95869 95639 c5152f 95641 c963d1 95639->95641 95642 c5153c 95639->95642 95871 cc5745 54 API calls _wcslen 95641->95871 95644 c51940 9 API calls 95642->95644 95645 c51549 95644->95645 95649 c964fa 95645->95649 95651 c51940 9 API calls 95645->95651 95646 c5fddb 22 API calls 95646->95654 95647 c51872 95866 c5faeb 23 API calls 95647->95866 95648 c5fe0b 22 API calls 95648->95654 95658 c96369 95649->95658 95873 cb359c 82 API calls __wsopen_s 95649->95873 95656 c51563 95651->95656 95653 c4ec40 348 API calls 95653->95654 95654->95635 95654->95638 95654->95639 95654->95646 95654->95648 95654->95653 95655 c963b2 95654->95655 95654->95658 95870 cb359c 82 API calls __wsopen_s 95655->95870 95656->95649 95661 c515c7 ISource 95656->95661 95872 c4a8c7 22 API calls __fread_nolock 95656->95872 95658->95591 95660 c51940 9 API calls 95660->95661 95661->95647 95661->95649 95661->95658 95661->95660 95663 c5167b ISource 95661->95663 95818 c5f645 95661->95818 95825 ccabf7 95661->95825 95830 cca2ea 95661->95830 95835 cb5c5a 95661->95835 95840 ccab67 95661->95840 95843 cd1591 95661->95843 95662 c5171d 95662->95591 95663->95662 95846 c5ce17 22 API calls ISource 95663->95846 96047 c4adf0 95671->96047 95673 c4bf9d 95674 c4bfa9 95673->95674 95675 c904b6 95673->95675 95677 c904c6 95674->95677 95678 c4c01e 95674->95678 96065 cb359c 82 API calls __wsopen_s 95675->96065 96066 cb359c 82 API calls __wsopen_s 95677->96066 96052 c4ac91 95678->96052 95681 c4c7da 95687 c5fe0b 22 API calls 95681->95687 95683 ca7120 22 API calls 95725 c4c039 ISource __fread_nolock 95683->95725 95685 c5fddb 22 API calls 95685->95725 95696 c4c808 __fread_nolock 95687->95696 95689 c904f5 95692 c9055a 95689->95692 96067 c5d217 348 API calls 95689->96067 95715 c4c603 95692->95715 96068 cb359c 82 API calls __wsopen_s 95692->96068 95693 c4ec40 348 API calls 95693->95725 95694 c5fe0b 22 API calls 95726 c4c350 ISource __fread_nolock 95694->95726 95695 c4af8a 22 API calls 95695->95725 95696->95694 95697 c9091a 96077 cb3209 23 API calls 95697->96077 95700 c908a5 95701 c4ec40 348 API calls 95700->95701 95703 c908cf 95701->95703 95703->95715 96075 c4a81b 41 API calls 95703->96075 95704 c90591 96069 cb359c 82 API calls __wsopen_s 95704->96069 95705 c908f6 96076 cb359c 82 API calls __wsopen_s 95705->96076 95709 c4bbe0 40 API calls 95709->95725 95711 c4c237 95713 c4c253 95711->95713 96078 c4a8c7 22 API calls __fread_nolock 95711->96078 95712 c4aceb 23 API calls 95712->95725 95716 c90976 95713->95716 95720 c4c297 ISource 95713->95720 95715->95591 95718 c4aceb 23 API calls 95716->95718 95719 c909bf 95718->95719 95719->95715 96079 cb359c 82 API calls __wsopen_s 95719->96079 95720->95719 95721 c4aceb 23 API calls 95720->95721 95722 c4c335 95721->95722 95722->95719 95723 c4c342 95722->95723 96063 c4a704 22 API calls ISource 95723->96063 95725->95681 95725->95683 95725->95685 95725->95689 95725->95692 95725->95693 95725->95695 95725->95696 95725->95697 95725->95700 95725->95704 95725->95705 95725->95709 95725->95711 95725->95712 95725->95715 95725->95719 95727 c5fe0b 22 API calls 95725->95727 96056 c4ad81 95725->96056 96070 ca7099 22 API calls __fread_nolock 95725->96070 96071 cc5745 54 API calls _wcslen 95725->96071 96072 c5aa42 22 API calls ISource 95725->96072 96073 caf05c 40 API calls 95725->96073 96074 c4a993 41 API calls 95725->96074 95728 c4c3ac 95726->95728 96064 c5ce17 22 API calls ISource 95726->96064 95727->95725 95728->95591 95730 c5ee09 95729->95730 95732 c5ee12 95729->95732 95730->95591 95731 c5ee36 IsDialogMessageW 95731->95730 95731->95732 95732->95730 95732->95731 95733 c9efaf GetClassLongW 95732->95733 95733->95731 95733->95732 95734->95591 95735->95591 95736->95591 95737->95591 95758 c4ec76 ISource 95738->95758 95739 c600a3 29 API calls pre_c_initialization 95739->95758 95740 c601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95740->95758 95741 c94beb 96096 cb359c 82 API calls __wsopen_s 95741->96096 95742 c4fef7 95757 c4ed9d ISource 95742->95757 96092 c4a8c7 22 API calls __fread_nolock 95742->96092 95745 c5fddb 22 API calls 95745->95758 95746 c94b0b 96094 cb359c 82 API calls __wsopen_s 95746->96094 95747 c4f3ae ISource 95747->95757 96093 cb359c 82 API calls __wsopen_s 95747->96093 95748 c94600 95748->95757 96091 c4a8c7 22 API calls __fread_nolock 95748->96091 95752 c4a8c7 22 API calls 95752->95758 95755 c60242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95755->95758 95756 c4fbe3 95756->95747 95756->95757 95760 c94bdc 95756->95760 95757->95591 95758->95739 95758->95740 95758->95741 95758->95742 95758->95745 95758->95746 95758->95747 95758->95748 95758->95752 95758->95755 95758->95756 95758->95757 95759 c4a961 22 API calls 95758->95759 96089 c501e0 348 API calls 2 library calls 95758->96089 96090 c506a0 41 API calls ISource 95758->96090 95759->95758 96095 cb359c 82 API calls __wsopen_s 95760->96095 95762->95591 95763->95597 95764->95597 95765->95597 96097 cadef7 95766->96097 95768 cad5db CloseHandle 95768->95597 95769 cad529 Process32NextW 95769->95768 95774 cad522 95769->95774 95770 c4a961 22 API calls 95770->95774 95771 c49cb3 22 API calls 95771->95774 95774->95768 95774->95769 95774->95770 95774->95771 96103 c4525f 22 API calls 95774->96103 96104 c46350 22 API calls 95774->96104 96105 c5ce60 41 API calls 95774->96105 95777 c4ec40 348 API calls 95776->95777 95794 c4d29d 95777->95794 95778 c91bc4 95817 cb359c 82 API calls __wsopen_s 95778->95817 95780 c4d6d5 95782 c4d30b ISource 95780->95782 95792 c5fe0b 22 API calls 95780->95792 95781 c4d3c3 95781->95780 95784 c4d3ce 95781->95784 95782->95612 95783 c4d5ff 95785 c4d614 95783->95785 95786 c91bb5 95783->95786 95788 c5fddb 22 API calls 95784->95788 95789 c5fddb 22 API calls 95785->95789 95816 cc5705 23 API calls 95786->95816 95787 c4d4b8 95793 c5fe0b 22 API calls 95787->95793 95797 c4d3d5 __fread_nolock 95788->95797 95800 c4d46a 95789->95800 95791 c5fddb 22 API calls 95791->95794 95792->95797 95803 c4d429 ISource __fread_nolock 95793->95803 95794->95778 95794->95780 95794->95781 95794->95782 95794->95787 95794->95791 95794->95803 95795 c5fddb 22 API calls 95796 c4d3f6 95795->95796 95796->95803 95809 c4bec0 348 API calls 95796->95809 95797->95795 95797->95796 95799 c91ba4 95815 cb359c 82 API calls __wsopen_s 95799->95815 95800->95612 95803->95783 95803->95799 95803->95800 95804 c91b7f 95803->95804 95806 c91b5d 95803->95806 95810 c41f6f 95803->95810 95814 cb359c 82 API calls __wsopen_s 95804->95814 95813 cb359c 82 API calls __wsopen_s 95806->95813 95808->95613 95809->95803 95811 c4ec40 348 API calls 95810->95811 95812 c41f98 95811->95812 95812->95803 95813->95800 95814->95800 95815->95800 95816->95778 95817->95782 95874 c4b567 95818->95874 95820 c5f659 95821 c5f661 timeGetTime 95820->95821 95822 c9f2dc Sleep 95820->95822 95823 c4b567 39 API calls 95821->95823 95824 c5f677 95823->95824 95824->95661 95880 ccaff9 95825->95880 95827 ccac54 95827->95661 95828 ccac0c 95828->95827 95829 c4aceb 23 API calls 95828->95829 95829->95827 95831 c47510 53 API calls 95830->95831 95832 cca306 95831->95832 95833 cad4dc 47 API calls 95832->95833 95834 cca315 95833->95834 95834->95661 95836 c47510 53 API calls 95835->95836 95837 cb5c6d 95836->95837 96029 cadbbe lstrlenW 95837->96029 95839 cb5c77 95839->95661 95841 ccaff9 217 API calls 95840->95841 95842 ccab79 95841->95842 95842->95661 96034 cd2ad8 95843->96034 95845 cd159f 95845->95661 95846->95663 95847->95622 95849 c49cc2 _wcslen 95848->95849 95850 c5fe0b 22 API calls 95849->95850 95851 c49cea __fread_nolock 95850->95851 95852 c5fddb 22 API calls 95851->95852 95853 c49d00 95852->95853 95853->95634 95854->95625 95856 c4acf9 95855->95856 95864 c4ad2a ISource 95855->95864 95857 c4ad55 95856->95857 95859 c4ad01 ISource 95856->95859 95857->95864 96045 c4a8c7 22 API calls __fread_nolock 95857->96045 95860 c8fa48 95859->95860 95861 c4ad21 95859->95861 95859->95864 95860->95864 96046 c5ce17 22 API calls ISource 95860->96046 95863 c8fa3a VariantClear 95861->95863 95861->95864 95863->95864 95864->95635 95865->95647 95866->95647 95867->95624 95868->95658 95869->95658 95870->95658 95871->95656 95872->95661 95873->95658 95875 c4b578 95874->95875 95876 c4b57f 95874->95876 95875->95876 95879 c662d1 39 API calls 95875->95879 95876->95820 95878 c4b5c2 95878->95820 95879->95878 95881 ccb01d ___scrt_fastfail 95880->95881 95882 ccb058 95881->95882 95883 ccb094 95881->95883 95884 c4b567 39 API calls 95882->95884 95886 c4b567 39 API calls 95883->95886 95893 ccb08b 95883->95893 95885 ccb063 95884->95885 95889 c4b567 39 API calls 95885->95889 95885->95893 95888 ccb0a5 95886->95888 95892 c4b567 39 API calls 95888->95892 95894 ccb078 95889->95894 95890 c4b567 39 API calls 95895 ccb0ed 95890->95895 95892->95893 95893->95890 95893->95895 95898 c4b567 39 API calls 95894->95898 95971 c47510 95895->95971 95897 ccb115 95899 ccb11f 95897->95899 95900 ccb1d8 95897->95900 95898->95893 95901 c47510 53 API calls 95899->95901 95902 ccb20a GetCurrentDirectoryW 95900->95902 95905 c47510 53 API calls 95900->95905 95903 ccb130 95901->95903 95904 c5fe0b 22 API calls 95902->95904 95906 c47620 22 API calls 95903->95906 95907 ccb22f GetCurrentDirectoryW 95904->95907 95908 ccb1ef 95905->95908 95909 ccb13a 95906->95909 95910 ccb23c 95907->95910 95911 c47620 22 API calls 95908->95911 95912 c47510 53 API calls 95909->95912 95915 ccb275 95910->95915 96001 c49c6e 22 API calls 95910->96001 95913 ccb1f9 _wcslen 95911->95913 95914 ccb14b 95912->95914 95913->95902 95913->95915 95916 c47620 22 API calls 95914->95916 95920 ccb28b 95915->95920 95921 ccb287 95915->95921 95918 ccb155 95916->95918 95922 c47510 53 API calls 95918->95922 95919 ccb255 96002 c49c6e 22 API calls 95919->96002 96004 cb07c0 10 API calls 95920->96004 95928 ccb2f8 95921->95928 95929 ccb39a CreateProcessW 95921->95929 95925 ccb166 95922->95925 95930 c47620 22 API calls 95925->95930 95926 ccb265 96003 c49c6e 22 API calls 95926->96003 95927 ccb294 96005 cb06e6 10 API calls 95927->96005 96007 ca11c8 39 API calls 95928->96007 95970 ccb32f _wcslen 95929->95970 95934 ccb170 95930->95934 95937 ccb1a6 GetSystemDirectoryW 95934->95937 95942 c47510 53 API calls 95934->95942 95935 ccb2aa 96006 cb05a7 8 API calls 95935->96006 95936 ccb2fd 95940 ccb32a 95936->95940 95941 ccb323 95936->95941 95939 c5fe0b 22 API calls 95937->95939 95946 ccb1cb GetSystemDirectoryW 95939->95946 96009 ca14ce 6 API calls 95940->96009 96008 ca1201 128 API calls 2 library calls 95941->96008 95943 ccb187 95942->95943 95948 c47620 22 API calls 95943->95948 95945 ccb2d0 95945->95921 95946->95910 95950 ccb191 _wcslen 95948->95950 95949 ccb328 95949->95970 95950->95910 95950->95937 95951 ccb42f CloseHandle 95953 ccb43f 95951->95953 95961 ccb49a 95951->95961 95952 ccb3d6 GetLastError 95960 ccb41a 95952->95960 95954 ccb446 CloseHandle 95953->95954 95955 ccb451 95953->95955 95954->95955 95958 ccb458 CloseHandle 95955->95958 95959 ccb463 95955->95959 95957 ccb4a6 95957->95960 95958->95959 95962 ccb46a CloseHandle 95959->95962 95963 ccb475 95959->95963 95998 cb0175 95960->95998 95961->95957 95966 ccb4d2 CloseHandle 95961->95966 95962->95963 96010 cb09d9 34 API calls 95963->96010 95966->95960 95968 ccb486 96011 ccb536 25 API calls 95968->96011 95970->95951 95970->95952 95972 c47525 95971->95972 95988 c47522 95971->95988 95973 c4752d 95972->95973 95974 c4755b 95972->95974 96012 c651c6 26 API calls 95973->96012 95977 c8500f 95974->95977 95978 c4756d 95974->95978 95984 c850f6 95974->95984 95987 c5fe0b 22 API calls 95977->95987 95989 c85088 95977->95989 96013 c5fb21 51 API calls 95978->96013 95979 c8510e 95979->95979 95982 c5fddb 22 API calls 95985 c47547 95982->95985 95983 c4753d 95983->95982 96015 c65183 26 API calls 95984->96015 95986 c49cb3 22 API calls 95985->95986 95986->95988 95990 c85058 95987->95990 95994 c47620 95988->95994 96014 c5fb21 51 API calls 95989->96014 95991 c5fddb 22 API calls 95990->95991 95992 c8507f 95991->95992 95993 c49cb3 22 API calls 95992->95993 95993->95989 95995 c4762a _wcslen 95994->95995 95996 c5fe0b 22 API calls 95995->95996 95997 c4763f 95996->95997 95997->95897 96016 cb030f 95998->96016 96001->95919 96002->95926 96003->95915 96004->95927 96005->95935 96006->95945 96007->95936 96008->95949 96009->95970 96010->95968 96011->95961 96012->95983 96013->95983 96014->95984 96015->95979 96017 cb0329 96016->96017 96018 cb0321 CloseHandle 96016->96018 96019 cb032e CloseHandle 96017->96019 96020 cb0336 96017->96020 96018->96017 96019->96020 96021 cb033b CloseHandle 96020->96021 96022 cb0343 96020->96022 96021->96022 96023 cb0348 CloseHandle 96022->96023 96024 cb0350 96022->96024 96023->96024 96025 cb035d 96024->96025 96026 cb0355 CloseHandle 96024->96026 96027 cb017d 96025->96027 96028 cb0362 CloseHandle 96025->96028 96026->96025 96027->95828 96028->96027 96030 cadbdc GetFileAttributesW 96029->96030 96031 cadc06 96029->96031 96030->96031 96032 cadbe8 FindFirstFileW 96030->96032 96031->95839 96032->96031 96033 cadbf9 FindClose 96032->96033 96033->96031 96035 c4aceb 23 API calls 96034->96035 96036 cd2af3 96035->96036 96037 cd2b1d 96036->96037 96038 cd2aff 96036->96038 96040 c46b57 22 API calls 96037->96040 96039 c47510 53 API calls 96038->96039 96041 cd2b0c 96039->96041 96042 cd2b1b 96040->96042 96041->96042 96044 c4a8c7 22 API calls __fread_nolock 96041->96044 96042->95845 96044->96042 96045->95864 96046->95864 96048 c4ae01 96047->96048 96051 c4ae1c ISource 96047->96051 96049 c4aec9 22 API calls 96048->96049 96050 c4ae09 CharUpperBuffW 96049->96050 96050->96051 96051->95673 96053 c4acae 96052->96053 96054 c4acd1 96053->96054 96080 cb359c 82 API calls __wsopen_s 96053->96080 96054->95725 96057 c8fadb 96056->96057 96058 c4ad92 96056->96058 96059 c5fddb 22 API calls 96058->96059 96060 c4ad99 96059->96060 96081 c4adcd 96060->96081 96063->95726 96064->95726 96065->95677 96066->95715 96067->95692 96068->95715 96069->95715 96070->95725 96071->95725 96072->95725 96073->95725 96074->95725 96075->95705 96076->95715 96077->95711 96078->95713 96079->95715 96080->96054 96084 c4addd 96081->96084 96082 c4adb6 96082->95725 96083 c5fddb 22 API calls 96083->96084 96084->96082 96084->96083 96085 c4a961 22 API calls 96084->96085 96087 c4adcd 22 API calls 96084->96087 96088 c4a8c7 22 API calls __fread_nolock 96084->96088 96085->96084 96087->96084 96088->96084 96089->95758 96090->95758 96091->95757 96092->95757 96093->95757 96094->95757 96095->95741 96096->95757 96099 cadf02 96097->96099 96098 cadf19 96107 c662fb 39 API calls 96098->96107 96099->96098 96102 cadf1f 96099->96102 96106 c663b2 GetStringTypeW _strftime 96099->96106 96102->95774 96103->95774 96104->95774 96105->95774 96106->96099 96107->96102 96108 c82402 96111 c41410 96108->96111 96112 c824b8 DestroyWindow 96111->96112 96113 c4144f mciSendStringW 96111->96113 96125 c824c4 96112->96125 96114 c416c6 96113->96114 96115 c4146b 96113->96115 96114->96115 96117 c416d5 UnregisterHotKey 96114->96117 96116 c41479 96115->96116 96115->96125 96144 c4182e 96116->96144 96117->96114 96120 c82509 96126 c8251c FreeLibrary 96120->96126 96128 c8252d 96120->96128 96121 c824d8 96121->96125 96150 c46246 CloseHandle 96121->96150 96122 c824e2 FindClose 96122->96125 96124 c4148e 96124->96128 96130 c4149c 96124->96130 96125->96120 96125->96121 96125->96122 96126->96120 96127 c82541 VirtualFree 96127->96128 96128->96127 96135 c41509 96128->96135 96129 c414f8 CoUninitialize 96129->96135 96130->96129 96131 c41514 96133 c41524 96131->96133 96132 c82589 96137 c82598 ISource 96132->96137 96151 cb32eb 6 API calls ISource 96132->96151 96148 c41944 VirtualFreeEx CloseHandle 96133->96148 96135->96131 96135->96132 96140 c82627 96137->96140 96152 ca64d4 22 API calls ISource 96137->96152 96139 c4153a 96139->96137 96141 c4161f 96139->96141 96140->96140 96141->96140 96149 c41876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96141->96149 96143 c416c1 96146 c4183b 96144->96146 96145 c41480 96145->96120 96145->96124 96146->96145 96153 ca702a 22 API calls 96146->96153 96148->96139 96149->96143 96150->96121 96151->96132 96152->96137 96153->96146 96154 c82ba5 96155 c42b25 96154->96155 96156 c82baf 96154->96156 96182 c42b83 7 API calls 96155->96182 96200 c43a5a 96156->96200 96159 c82bb8 96162 c49cb3 22 API calls 96159->96162 96164 c82bc6 96162->96164 96163 c42b2f 96171 c42b44 96163->96171 96186 c43837 96163->96186 96165 c82bce 96164->96165 96166 c82bf5 96164->96166 96207 c433c6 96165->96207 96169 c433c6 22 API calls 96166->96169 96180 c82bf1 GetForegroundWindow ShellExecuteW 96169->96180 96176 c42b5f 96171->96176 96196 c430f2 96171->96196 96175 c82be7 96178 c433c6 22 API calls 96175->96178 96179 c42b66 SetCurrentDirectoryW 96176->96179 96177 c82c26 96177->96176 96178->96180 96181 c42b7a 96179->96181 96180->96177 96217 c42cd4 7 API calls 96182->96217 96184 c42b2a 96185 c42c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96184->96185 96185->96163 96187 c43862 ___scrt_fastfail 96186->96187 96218 c44212 96187->96218 96190 c438e8 96192 c43906 Shell_NotifyIconW 96190->96192 96193 c83386 Shell_NotifyIconW 96190->96193 96222 c43923 96192->96222 96195 c4391c 96195->96171 96197 c43154 96196->96197 96198 c43104 ___scrt_fastfail 96196->96198 96197->96176 96199 c43123 Shell_NotifyIconW 96198->96199 96199->96197 96201 c81f50 __wsopen_s 96200->96201 96202 c43a67 GetModuleFileNameW 96201->96202 96203 c49cb3 22 API calls 96202->96203 96204 c43a8d 96203->96204 96205 c43aa2 23 API calls 96204->96205 96206 c43a97 96205->96206 96206->96159 96208 c830bb 96207->96208 96209 c433dd 96207->96209 96211 c5fddb 22 API calls 96208->96211 96253 c433ee 96209->96253 96213 c830c5 _wcslen 96211->96213 96212 c433e8 96216 c46350 22 API calls 96212->96216 96214 c5fe0b 22 API calls 96213->96214 96215 c830fe __fread_nolock 96214->96215 96216->96175 96217->96184 96219 c438b7 96218->96219 96220 c835a4 96218->96220 96219->96190 96244 cac874 42 API calls _strftime 96219->96244 96220->96219 96221 c835ad DestroyIcon 96220->96221 96221->96219 96223 c4393f 96222->96223 96242 c43a13 96222->96242 96245 c46270 96223->96245 96226 c83393 LoadStringW 96229 c833ad 96226->96229 96227 c4395a 96228 c46b57 22 API calls 96227->96228 96230 c4396f 96228->96230 96238 c43994 ___scrt_fastfail 96229->96238 96251 c4a8c7 22 API calls __fread_nolock 96229->96251 96231 c833c9 96230->96231 96232 c4397c 96230->96232 96252 c46350 22 API calls 96231->96252 96232->96229 96233 c43986 96232->96233 96250 c46350 22 API calls 96233->96250 96237 c833d7 96237->96238 96239 c433c6 22 API calls 96237->96239 96240 c439f9 Shell_NotifyIconW 96238->96240 96241 c833f9 96239->96241 96240->96242 96243 c433c6 22 API calls 96241->96243 96242->96195 96243->96238 96244->96190 96246 c5fe0b 22 API calls 96245->96246 96247 c46295 96246->96247 96248 c5fddb 22 API calls 96247->96248 96249 c4394d 96248->96249 96249->96226 96249->96227 96250->96238 96251->96238 96252->96237 96254 c433fe _wcslen 96253->96254 96255 c8311d 96254->96255 96256 c43411 96254->96256 96258 c5fddb 22 API calls 96255->96258 96263 c4a587 96256->96263 96260 c83127 96258->96260 96259 c4341e __fread_nolock 96259->96212 96261 c5fe0b 22 API calls 96260->96261 96262 c83157 __fread_nolock 96261->96262 96264 c4a59d 96263->96264 96267 c4a598 __fread_nolock 96263->96267 96265 c8f80f 96264->96265 96266 c5fe0b 22 API calls 96264->96266 96266->96267 96267->96259 96268 c43156 96271 c43170 96268->96271 96272 c43187 96271->96272 96273 c4318c 96272->96273 96274 c431eb 96272->96274 96312 c431e9 96272->96312 96278 c43265 PostQuitMessage 96273->96278 96279 c43199 96273->96279 96276 c82dfb 96274->96276 96277 c431f1 96274->96277 96275 c431d0 DefWindowProcW 96304 c4316a 96275->96304 96326 c418e2 10 API calls 96276->96326 96280 c4321d SetTimer RegisterWindowMessageW 96277->96280 96281 c431f8 96277->96281 96278->96304 96283 c431a4 96279->96283 96284 c82e7c 96279->96284 96289 c43246 CreatePopupMenu 96280->96289 96280->96304 96286 c82d9c 96281->96286 96287 c43201 KillTimer 96281->96287 96290 c82e68 96283->96290 96291 c431ae 96283->96291 96329 cabf30 34 API calls ___scrt_fastfail 96284->96329 96294 c82da1 96286->96294 96295 c82dd7 MoveWindow 96286->96295 96296 c430f2 Shell_NotifyIconW 96287->96296 96288 c82e1c 96327 c5e499 42 API calls 96288->96327 96289->96304 96316 cac161 96290->96316 96292 c431b9 96291->96292 96302 c82e4d 96291->96302 96299 c43253 96292->96299 96306 c431c4 96292->96306 96293 c82e8e 96293->96275 96293->96304 96300 c82dc6 SetFocus 96294->96300 96301 c82da7 96294->96301 96295->96304 96303 c43214 96296->96303 96324 c4326f 44 API calls ___scrt_fastfail 96299->96324 96300->96304 96301->96306 96307 c82db0 96301->96307 96302->96275 96328 ca0ad7 22 API calls 96302->96328 96323 c43c50 DeleteObject DestroyWindow 96303->96323 96306->96275 96313 c430f2 Shell_NotifyIconW 96306->96313 96325 c418e2 10 API calls 96307->96325 96310 c43263 96310->96304 96312->96275 96314 c82e41 96313->96314 96315 c43837 49 API calls 96314->96315 96315->96312 96317 cac179 ___scrt_fastfail 96316->96317 96318 cac276 96316->96318 96319 c43923 24 API calls 96317->96319 96318->96304 96321 cac1a0 96319->96321 96320 cac25f KillTimer SetTimer 96320->96318 96321->96320 96322 cac251 Shell_NotifyIconW 96321->96322 96322->96320 96323->96304 96324->96310 96325->96304 96326->96288 96327->96306 96328->96312 96329->96293 96330 c42e37 96331 c4a961 22 API calls 96330->96331 96332 c42e4d 96331->96332 96409 c44ae3 96332->96409 96334 c42e6b 96335 c43a5a 24 API calls 96334->96335 96336 c42e7f 96335->96336 96337 c49cb3 22 API calls 96336->96337 96338 c42e8c 96337->96338 96339 c44ecb 94 API calls 96338->96339 96340 c42ea5 96339->96340 96341 c82cb0 96340->96341 96342 c42ead 96340->96342 96343 cb2cf9 80 API calls 96341->96343 96423 c4a8c7 22 API calls __fread_nolock 96342->96423 96344 c82cc3 96343->96344 96345 c82ccf 96344->96345 96347 c44f39 68 API calls 96344->96347 96351 c44f39 68 API calls 96345->96351 96347->96345 96348 c42ec3 96424 c46f88 22 API calls 96348->96424 96350 c42ecf 96352 c49cb3 22 API calls 96350->96352 96353 c82ce5 96351->96353 96354 c42edc 96352->96354 96441 c43084 22 API calls 96353->96441 96425 c4a81b 41 API calls 96354->96425 96356 c42eec 96359 c49cb3 22 API calls 96356->96359 96358 c82d02 96442 c43084 22 API calls 96358->96442 96361 c42f12 96359->96361 96426 c4a81b 41 API calls 96361->96426 96362 c82d1e 96364 c43a5a 24 API calls 96362->96364 96365 c82d44 96364->96365 96443 c43084 22 API calls 96365->96443 96366 c42f21 96369 c4a961 22 API calls 96366->96369 96368 c82d50 96444 c4a8c7 22 API calls __fread_nolock 96368->96444 96370 c42f3f 96369->96370 96427 c43084 22 API calls 96370->96427 96373 c82d5e 96445 c43084 22 API calls 96373->96445 96374 c42f4b 96428 c64a28 40 API calls 3 library calls 96374->96428 96377 c82d6d 96446 c4a8c7 22 API calls __fread_nolock 96377->96446 96378 c42f59 96378->96353 96379 c42f63 96378->96379 96429 c64a28 40 API calls 3 library calls 96379->96429 96382 c82d83 96447 c43084 22 API calls 96382->96447 96383 c42f6e 96383->96358 96385 c42f78 96383->96385 96430 c64a28 40 API calls 3 library calls 96385->96430 96386 c82d90 96388 c42f83 96388->96362 96389 c42f8d 96388->96389 96431 c64a28 40 API calls 3 library calls 96389->96431 96391 c42f98 96392 c42fdc 96391->96392 96432 c43084 22 API calls 96391->96432 96392->96377 96393 c42fe8 96392->96393 96393->96386 96435 c463eb 22 API calls 96393->96435 96395 c42fbf 96433 c4a8c7 22 API calls __fread_nolock 96395->96433 96398 c42ff8 96436 c46a50 22 API calls 96398->96436 96399 c42fcd 96434 c43084 22 API calls 96399->96434 96402 c43006 96437 c470b0 23 API calls 96402->96437 96406 c43021 96407 c43065 96406->96407 96438 c46f88 22 API calls 96406->96438 96439 c470b0 23 API calls 96406->96439 96440 c43084 22 API calls 96406->96440 96410 c44af0 __wsopen_s 96409->96410 96411 c46b57 22 API calls 96410->96411 96412 c44b22 96410->96412 96411->96412 96419 c44b58 96412->96419 96448 c44c6d 96412->96448 96414 c49cb3 22 API calls 96416 c44c52 96414->96416 96415 c49cb3 22 API calls 96415->96419 96417 c4515f 22 API calls 96416->96417 96418 c44c5e 96417->96418 96418->96334 96419->96415 96420 c4515f 22 API calls 96419->96420 96421 c44c29 96419->96421 96422 c44c6d 22 API calls 96419->96422 96420->96419 96421->96414 96421->96418 96422->96419 96423->96348 96424->96350 96425->96356 96426->96366 96427->96374 96428->96378 96429->96383 96430->96388 96431->96391 96432->96395 96433->96399 96434->96392 96435->96398 96436->96402 96437->96406 96438->96406 96439->96406 96440->96406 96441->96358 96442->96362 96443->96368 96444->96373 96445->96377 96446->96382 96447->96386 96449 c4aec9 22 API calls 96448->96449 96450 c44c78 96449->96450 96450->96412 96451 c4fe73 96458 c5ceb1 96451->96458 96453 c4fe89 96467 c5cf92 96453->96467 96455 c4feb3 96479 cb359c 82 API calls __wsopen_s 96455->96479 96457 c94ab8 96459 c5ced2 96458->96459 96460 c5cebf 96458->96460 96462 c5cf05 96459->96462 96463 c5ced7 96459->96463 96461 c4aceb 23 API calls 96460->96461 96466 c5cec9 96461->96466 96464 c4aceb 23 API calls 96462->96464 96465 c5fddb 22 API calls 96463->96465 96464->96466 96465->96466 96466->96453 96468 c46270 22 API calls 96467->96468 96469 c5cfc9 96468->96469 96470 c49cb3 22 API calls 96469->96470 96472 c5cffa 96469->96472 96471 c9d166 96470->96471 96480 c46350 22 API calls 96471->96480 96472->96455 96474 c9d171 96481 c5d2f0 40 API calls 96474->96481 96476 c9d184 96477 c4aceb 23 API calls 96476->96477 96478 c9d188 96476->96478 96477->96478 96478->96478 96479->96457 96480->96474 96481->96476 96482 c41033 96487 c44c91 96482->96487 96486 c41042 96488 c4a961 22 API calls 96487->96488 96489 c44cff 96488->96489 96495 c43af0 96489->96495 96491 c44d9c 96492 c41038 96491->96492 96498 c451f7 22 API calls __fread_nolock 96491->96498 96494 c600a3 29 API calls __onexit 96492->96494 96494->96486 96499 c43b1c 96495->96499 96498->96491 96500 c43b0f 96499->96500 96501 c43b29 96499->96501 96500->96491 96501->96500 96502 c43b30 RegOpenKeyExW 96501->96502 96502->96500 96503 c43b4a RegQueryValueExW 96502->96503 96504 c43b80 RegCloseKey 96503->96504 96505 c43b6b 96503->96505 96504->96500 96505->96504 96506 c4defc 96509 c41d6f 96506->96509 96508 c4df07 96510 c41d8c 96509->96510 96511 c41f6f 348 API calls 96510->96511 96512 c41da6 96511->96512 96513 c82759 96512->96513 96515 c41e36 96512->96515 96516 c41dc2 96512->96516 96519 cb359c 82 API calls __wsopen_s 96513->96519 96515->96508 96516->96515 96518 c4289a 23 API calls 96516->96518 96518->96515 96519->96515 96520 cd2a55 96528 cb1ebc 96520->96528 96523 cd2a70 96530 ca39c0 22 API calls 96523->96530 96525 cd2a87 96526 cd2a7c 96531 ca417d 22 API calls __fread_nolock 96526->96531 96529 cb1ec3 IsWindow 96528->96529 96529->96523 96529->96525 96530->96526 96531->96525 96532 c4f7bf 96533 c4fcb6 96532->96533 96534 c4f7d3 96532->96534 96535 c4aceb 23 API calls 96533->96535 96536 c4fcc2 96534->96536 96537 c5fddb 22 API calls 96534->96537 96535->96536 96538 c4aceb 23 API calls 96536->96538 96539 c4f7e5 96537->96539 96541 c4fd3d 96538->96541 96539->96536 96540 c4f83e 96539->96540 96539->96541 96543 c51310 348 API calls 96540->96543 96548 c4ed9d ISource 96540->96548 96569 cb1155 22 API calls 96541->96569 96549 c4ec76 ISource 96543->96549 96544 c94beb 96575 cb359c 82 API calls __wsopen_s 96544->96575 96545 c4fef7 96545->96548 96571 c4a8c7 22 API calls __fread_nolock 96545->96571 96549->96544 96549->96545 96549->96548 96550 c94b0b 96549->96550 96551 c4a8c7 22 API calls 96549->96551 96552 c4f3ae ISource 96549->96552 96553 c94600 96549->96553 96558 c60242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96549->96558 96560 c4fbe3 96549->96560 96561 c4a961 22 API calls 96549->96561 96563 c600a3 29 API calls pre_c_initialization 96549->96563 96565 c601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96549->96565 96566 c5fddb 22 API calls 96549->96566 96567 c501e0 348 API calls 2 library calls 96549->96567 96568 c506a0 41 API calls ISource 96549->96568 96573 cb359c 82 API calls __wsopen_s 96550->96573 96551->96549 96552->96548 96572 cb359c 82 API calls __wsopen_s 96552->96572 96553->96548 96570 c4a8c7 22 API calls __fread_nolock 96553->96570 96558->96549 96560->96548 96560->96552 96562 c94bdc 96560->96562 96561->96549 96574 cb359c 82 API calls __wsopen_s 96562->96574 96563->96549 96565->96549 96566->96549 96567->96549 96568->96549 96569->96548 96570->96548 96571->96548 96572->96548 96573->96548 96574->96544 96575->96548 96576 c71abc 96585 c7ce40 GetEnvironmentStringsW 96576->96585 96580 c729c8 _free 20 API calls 96581 c71b09 96580->96581 96582 c71adf 96583 c729c8 _free 20 API calls 96582->96583 96584 c71ad4 96583->96584 96584->96580 96586 c71ace 96585->96586 96587 c7ce54 96585->96587 96586->96584 96592 c71be0 26 API calls 3 library calls 96586->96592 96593 c73820 96587->96593 96589 c7ce68 __fread_nolock 96590 c729c8 _free 20 API calls 96589->96590 96591 c7ce82 FreeEnvironmentStringsW 96590->96591 96591->96586 96592->96582 96594 c7385e 96593->96594 96595 c7382e IsInExceptionSpec 96593->96595 96601 c6f2d9 20 API calls __dosmaperr 96594->96601 96595->96594 96597 c73849 RtlAllocateHeap 96595->96597 96600 c64ead 7 API calls 2 library calls 96595->96600 96597->96595 96598 c7385c 96597->96598 96598->96589 96600->96595 96601->96598 96602 c41098 96607 c442de 96602->96607 96606 c410a7 96608 c4a961 22 API calls 96607->96608 96609 c442f5 GetVersionExW 96608->96609 96610 c46b57 22 API calls 96609->96610 96611 c44342 96610->96611 96612 c493b2 22 API calls 96611->96612 96617 c44378 96611->96617 96613 c4436c 96612->96613 96615 c437a0 22 API calls 96613->96615 96614 c4441b GetCurrentProcess IsWow64Process 96616 c44437 96614->96616 96615->96617 96618 c4444f LoadLibraryA 96616->96618 96619 c83824 GetSystemInfo 96616->96619 96617->96614 96622 c837df 96617->96622 96620 c44460 GetProcAddress 96618->96620 96621 c4449c GetSystemInfo 96618->96621 96620->96621 96623 c44470 GetNativeSystemInfo 96620->96623 96624 c44476 96621->96624 96623->96624 96625 c4109d 96624->96625 96626 c4447a FreeLibrary 96624->96626 96627 c600a3 29 API calls __onexit 96625->96627 96626->96625 96627->96606 96628 c93f75 96629 c5ceb1 23 API calls 96628->96629 96630 c93f8b 96629->96630 96638 c94006 96630->96638 96639 c5e300 23 API calls 96630->96639 96632 c4bf40 348 API calls 96633 c94052 96632->96633 96635 c94a88 96633->96635 96641 cb359c 82 API calls __wsopen_s 96633->96641 96636 c93fe6 96636->96633 96640 cb1abf 22 API calls 96636->96640 96638->96632 96639->96636 96640->96638 96641->96635 96642 c603fb 96643 c60407 ___DestructExceptionObject 96642->96643 96671 c5feb1 96643->96671 96645 c60561 96701 c6083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96645->96701 96647 c6040e 96647->96645 96649 c60438 96647->96649 96648 c60568 96694 c64e52 96648->96694 96660 c60477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96649->96660 96682 c7247d 96649->96682 96656 c60457 96658 c604d8 96690 c60959 96658->96690 96660->96658 96697 c64e1a 38 API calls 3 library calls 96660->96697 96662 c604de 96663 c604f3 96662->96663 96698 c60992 GetModuleHandleW 96663->96698 96665 c604fa 96665->96648 96666 c604fe 96665->96666 96667 c60507 96666->96667 96699 c64df5 28 API calls _abort 96666->96699 96700 c60040 13 API calls 2 library calls 96667->96700 96670 c6050f 96670->96656 96672 c5feba 96671->96672 96703 c60698 IsProcessorFeaturePresent 96672->96703 96674 c5fec6 96704 c62c94 10 API calls 3 library calls 96674->96704 96676 c5fecb 96677 c5fecf 96676->96677 96705 c72317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96676->96705 96677->96647 96679 c5fed8 96680 c5fee6 96679->96680 96706 c62cbd 8 API calls 3 library calls 96679->96706 96680->96647 96685 c72494 96682->96685 96684 c60451 96684->96656 96686 c72421 96684->96686 96707 c60a8c 96685->96707 96688 c72450 96686->96688 96687 c60a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96689 c72479 96687->96689 96688->96687 96689->96660 96715 c62340 96690->96715 96693 c6097f 96693->96662 96717 c64bcf 96694->96717 96697->96658 96698->96665 96699->96667 96700->96670 96701->96648 96703->96674 96704->96676 96705->96679 96706->96677 96708 c60a97 IsProcessorFeaturePresent 96707->96708 96709 c60a95 96707->96709 96711 c60c5d 96708->96711 96709->96684 96714 c60c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96711->96714 96713 c60d40 96713->96684 96714->96713 96716 c6096c GetStartupInfoW 96715->96716 96716->96693 96718 c64bdb IsInExceptionSpec 96717->96718 96719 c64bf4 96718->96719 96720 c64be2 96718->96720 96741 c72f5e EnterCriticalSection 96719->96741 96756 c64d29 GetModuleHandleW 96720->96756 96723 c64be7 96723->96719 96757 c64d6d GetModuleHandleExW 96723->96757 96726 c64bfb 96730 c64c70 96726->96730 96740 c64c99 96726->96740 96742 c721a8 96726->96742 96729 c64c88 96737 c72421 _abort 5 API calls 96729->96737 96730->96729 96736 c72421 _abort 5 API calls 96730->96736 96731 c64cb6 96748 c64ce8 96731->96748 96732 c64ce2 96765 c81d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 96732->96765 96736->96729 96737->96740 96745 c64cd9 96740->96745 96741->96726 96766 c71ee1 96742->96766 96785 c72fa6 LeaveCriticalSection 96745->96785 96747 c64cb2 96747->96731 96747->96732 96786 c7360c 96748->96786 96751 c64d16 96753 c64d6d _abort 8 API calls 96751->96753 96752 c64cf6 GetPEB 96752->96751 96754 c64d06 GetCurrentProcess TerminateProcess 96752->96754 96755 c64d1e ExitProcess 96753->96755 96754->96751 96756->96723 96758 c64d97 GetProcAddress 96757->96758 96759 c64dba 96757->96759 96763 c64dac 96758->96763 96760 c64dc0 FreeLibrary 96759->96760 96761 c64dc9 96759->96761 96760->96761 96762 c60a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96761->96762 96764 c64bf3 96762->96764 96763->96759 96764->96719 96769 c71e90 96766->96769 96768 c71f05 96768->96730 96770 c71e9c ___DestructExceptionObject 96769->96770 96777 c72f5e EnterCriticalSection 96770->96777 96772 c71eaa 96778 c71f31 96772->96778 96776 c71ec8 __wsopen_s 96776->96768 96777->96772 96781 c71f59 96778->96781 96782 c71f51 96778->96782 96779 c60a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96780 c71eb7 96779->96780 96784 c71ed5 LeaveCriticalSection _abort 96780->96784 96781->96782 96783 c729c8 _free 20 API calls 96781->96783 96782->96779 96783->96782 96784->96776 96785->96747 96787 c73627 96786->96787 96788 c73631 96786->96788 96790 c60a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96787->96790 96793 c72fd7 5 API calls 2 library calls 96788->96793 96791 c64cf2 96790->96791 96791->96751 96791->96752 96792 c73648 96792->96787 96793->96792 96794 c4105b 96799 c4344d 96794->96799 96796 c4106a 96830 c600a3 29 API calls __onexit 96796->96830 96798 c41074 96800 c4345d __wsopen_s 96799->96800 96801 c4a961 22 API calls 96800->96801 96802 c43513 96801->96802 96803 c43a5a 24 API calls 96802->96803 96804 c4351c 96803->96804 96831 c43357 96804->96831 96807 c433c6 22 API calls 96808 c43535 96807->96808 96809 c4515f 22 API calls 96808->96809 96810 c43544 96809->96810 96811 c4a961 22 API calls 96810->96811 96812 c4354d 96811->96812 96813 c4a6c3 22 API calls 96812->96813 96814 c43556 RegOpenKeyExW 96813->96814 96815 c83176 RegQueryValueExW 96814->96815 96820 c43578 96814->96820 96816 c8320c RegCloseKey 96815->96816 96817 c83193 96815->96817 96816->96820 96826 c8321e _wcslen 96816->96826 96818 c5fe0b 22 API calls 96817->96818 96819 c831ac 96818->96819 96822 c45722 22 API calls 96819->96822 96820->96796 96821 c44c6d 22 API calls 96821->96826 96823 c831b7 RegQueryValueExW 96822->96823 96824 c831d4 96823->96824 96827 c831ee ISource 96823->96827 96825 c46b57 22 API calls 96824->96825 96825->96827 96826->96820 96826->96821 96828 c49cb3 22 API calls 96826->96828 96829 c4515f 22 API calls 96826->96829 96827->96816 96828->96826 96829->96826 96830->96798 96832 c81f50 __wsopen_s 96831->96832 96833 c43364 GetFullPathNameW 96832->96833 96834 c43386 96833->96834 96835 c46b57 22 API calls 96834->96835 96836 c433a4 96835->96836 96836->96807

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 389 c442de-c4434d call c4a961 GetVersionExW call c46b57 394 c44353 389->394 395 c83617-c8362a 389->395 396 c44355-c44357 394->396 397 c8362b-c8362f 395->397 398 c4435d-c443bc call c493b2 call c437a0 396->398 399 c83656 396->399 400 c83631 397->400 401 c83632-c8363e 397->401 418 c443c2-c443c4 398->418 419 c837df-c837e6 398->419 404 c8365d-c83660 399->404 400->401 401->397 403 c83640-c83642 401->403 403->396 406 c83648-c8364f 403->406 408 c83666-c836a8 404->408 409 c4441b-c44435 GetCurrentProcess IsWow64Process 404->409 406->395 407 c83651 406->407 407->399 408->409 413 c836ae-c836b1 408->413 411 c44494-c4449a 409->411 412 c44437 409->412 415 c4443d-c44449 411->415 412->415 416 c836db-c836e5 413->416 417 c836b3-c836bd 413->417 420 c4444f-c4445e LoadLibraryA 415->420 421 c83824-c83828 GetSystemInfo 415->421 425 c836f8-c83702 416->425 426 c836e7-c836f3 416->426 422 c836ca-c836d6 417->422 423 c836bf-c836c5 417->423 418->404 424 c443ca-c443dd 418->424 427 c837e8 419->427 428 c83806-c83809 419->428 431 c44460-c4446e GetProcAddress 420->431 432 c4449c-c444a6 GetSystemInfo 420->432 422->409 423->409 433 c443e3-c443e5 424->433 434 c83726-c8372f 424->434 436 c83704-c83710 425->436 437 c83715-c83721 425->437 426->409 435 c837ee 427->435 429 c8380b-c8381a 428->429 430 c837f4-c837fc 428->430 429->435 440 c8381c-c83822 429->440 430->428 431->432 441 c44470-c44474 GetNativeSystemInfo 431->441 442 c44476-c44478 432->442 443 c8374d-c83762 433->443 444 c443eb-c443ee 433->444 438 c8373c-c83748 434->438 439 c83731-c83737 434->439 435->430 436->409 437->409 438->409 439->409 440->430 441->442 447 c44481-c44493 442->447 448 c4447a-c4447b FreeLibrary 442->448 445 c8376f-c8377b 443->445 446 c83764-c8376a 443->446 449 c443f4-c4440f 444->449 450 c83791-c83794 444->450 445->409 446->409 448->447 452 c44415 449->452 453 c83780-c8378c 449->453 450->409 451 c8379a-c837c1 450->451 454 c837ce-c837da 451->454 455 c837c3-c837c9 451->455 452->409 453->409 454->409 455->409
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00C4430D
                                                                                                                                                                                                                                            • Part of subcall function 00C46B57: _wcslen.LIBCMT ref: 00C46B6A
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00CDCB64,00000000,?,?), ref: 00C44422
                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00C44429
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00C44454
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00C44466
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00C44474
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 00C4447B
                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 00C444A0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                          • Opcode ID: 8bb91d9d7dd75ba5ca1b24757a5c08b2389cef23aa2c4aa5be3ebca355a2edc5
                                                                                                                                                                                                                                          • Instruction ID: 8d7527a27c7d0c753e799b4807b6d47bfd7d45ffa791e8acd2e1a8850677c183
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bb91d9d7dd75ba5ca1b24757a5c08b2389cef23aa2c4aa5be3ebca355a2edc5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74A1F66990A3C0FFCB15D7697C843D97FA47B22704B18E49AE271D3B29DA20460ADB35

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 793 c442a2-c442ba CreateStreamOnHGlobal 794 c442bc-c442d3 FindResourceExW 793->794 795 c442da-c442dd 793->795 796 c835ba-c835c9 LoadResource 794->796 797 c442d9 794->797 796->797 798 c835cf-c835dd SizeofResource 796->798 797->795 798->797 799 c835e3-c835ee LockResource 798->799 799->797 800 c835f4-c83612 799->800 800->797
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00C450AA,?,?,00000000,00000000), ref: 00C442B2
                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00C450AA,?,?,00000000,00000000), ref: 00C442C9
                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,00C450AA,?,?,00000000,00000000,?,?,?,?,?,?,00C44F20), ref: 00C835BE
                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,00C450AA,?,?,00000000,00000000,?,?,?,?,?,?,00C44F20), ref: 00C835D3
                                                                                                                                                                                                                                          • LockResource.KERNEL32(00C450AA,?,?,00C450AA,?,?,00000000,00000000,?,?,?,?,?,?,00C44F20,?), ref: 00C835E6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                          • Opcode ID: 5a02cab963dbbf4d72e976dda52d6c46b37e842f06cdc67287a645828aaafb52
                                                                                                                                                                                                                                          • Instruction ID: e99dbc11370dc632b4393359f64def79eb99db26a970763e0fad1efd96ae1531
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a02cab963dbbf4d72e976dda52d6c46b37e842f06cdc67287a645828aaafb52
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77117CB0201701BFDB258BA5DC88F2B7BB9EBC5B51F20416EB41296290DBB1D900C620

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00C42B6B
                                                                                                                                                                                                                                            • Part of subcall function 00C43A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D11418,?,00C42E7F,?,?,?,00000000), ref: 00C43A78
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00D02224), ref: 00C82C10
                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00D02224), ref: 00C82C17
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                          • Opcode ID: f317b3d71b2704ad4e9666ceb1ccbf9416f0814a3d1d50b994b64102013cd40b
                                                                                                                                                                                                                                          • Instruction ID: a628788c8c3874866c411ac0d24086735a795b0c1622b4ea67df5667848b2711
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f317b3d71b2704ad4e9666ceb1ccbf9416f0814a3d1d50b994b64102013cd40b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F11D6312483456BC714FF60E896ABEB7A4FFD1750F44142DF157521A2CF318A4AE722

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00CAD501
                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00CAD50F
                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00CAD52F
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 00CAD5DC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                          • Opcode ID: 786f03c0addb8fbfc21d09e532012f20af81d059e9471e3e5b517c2516f847db
                                                                                                                                                                                                                                          • Instruction ID: f5efc8bec0c2393c0a6275527baaa0d5551cbc313dcac8e2eb77ad023af909ff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 786f03c0addb8fbfc21d09e532012f20af81d059e9471e3e5b517c2516f847db
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC3193711083019FD301EF54D885BAFBBF8FF9A354F14052DF582861A2EB719A44DB92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 993 cadbbe-cadbda lstrlenW 994 cadbdc-cadbe6 GetFileAttributesW 993->994 995 cadc06 993->995 996 cadbe8-cadbf7 FindFirstFileW 994->996 997 cadc09-cadc0d 994->997 995->997 996->995 998 cadbf9-cadc04 FindClose 996->998 998->997
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00C85222), ref: 00CADBCE
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 00CADBDD
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CADBEE
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CADBFA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                          • Opcode ID: 3640cb1ecf974fad86e3b8e644e1f612ddbd8cf6cd8a559cb90acdfc48c46a1e
                                                                                                                                                                                                                                          • Instruction ID: 3c3439d0bb2109763a658fc3ebfff7dff932437de4ff6c130fda20f56d5a1971
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3640cb1ecf974fad86e3b8e644e1f612ddbd8cf6cd8a559cb90acdfc48c46a1e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10F0A0308119225783206B78AC4DAAE376C9E0233CB904713F877C24F0EBB45E54C695
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00C728E9,?,00C64CBE,00C728E9,00D088B8,0000000C,00C64E15,00C728E9,00000002,00000000,?,00C728E9), ref: 00C64D09
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00C64CBE,00C728E9,00D088B8,0000000C,00C64E15,00C728E9,00000002,00000000,?,00C728E9), ref: 00C64D10
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00C64D22
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: fbae75449a8c16fb1c104ea09173c82100d68d310de27a83f902da6ee37b64d2
                                                                                                                                                                                                                                          • Instruction ID: c2d730a74db41c29f2de25e8691aaa543afc3e4bd1339bb20b860a204abdbe92
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbae75449a8c16fb1c104ea09173c82100d68d310de27a83f902da6ee37b64d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56E0B631401149ABCF25AF54DD89B9C3B69FB41791F108015FC198B132CB35DE42DA80

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 ccaff9-ccb056 call c62340 3 ccb058-ccb06b call c4b567 0->3 4 ccb094-ccb098 0->4 12 ccb06d-ccb092 call c4b567 * 2 3->12 13 ccb0c8 3->13 6 ccb0dd-ccb0e0 4->6 7 ccb09a-ccb0bb call c4b567 * 2 4->7 9 ccb0f5-ccb119 call c47510 call c47620 6->9 10 ccb0e2-ccb0e5 6->10 29 ccb0bf-ccb0c4 7->29 31 ccb11f-ccb178 call c47510 call c47620 call c47510 call c47620 call c47510 call c47620 9->31 32 ccb1d8-ccb1e0 9->32 14 ccb0e8-ccb0ed call c4b567 10->14 12->29 17 ccb0cb-ccb0cf 13->17 14->9 23 ccb0d9-ccb0db 17->23 24 ccb0d1-ccb0d7 17->24 23->6 23->9 24->14 29->6 33 ccb0c6 29->33 82 ccb17a-ccb195 call c47510 call c47620 31->82 83 ccb1a6-ccb1d6 GetSystemDirectoryW call c5fe0b GetSystemDirectoryW 31->83 36 ccb20a-ccb238 GetCurrentDirectoryW call c5fe0b GetCurrentDirectoryW 32->36 37 ccb1e2-ccb1fd call c47510 call c47620 32->37 33->17 45 ccb23c 36->45 37->36 53 ccb1ff-ccb208 call c64963 37->53 48 ccb240-ccb244 45->48 51 ccb275-ccb285 call cb00d9 48->51 52 ccb246-ccb270 call c49c6e * 3 48->52 62 ccb28b-ccb2e1 call cb07c0 call cb06e6 call cb05a7 51->62 63 ccb287-ccb289 51->63 52->51 53->36 53->51 66 ccb2ee-ccb2f2 62->66 98 ccb2e3 62->98 63->66 71 ccb2f8-ccb321 call ca11c8 66->71 72 ccb39a-ccb3be CreateProcessW 66->72 87 ccb32a call ca14ce 71->87 88 ccb323-ccb328 call ca1201 71->88 76 ccb3c1-ccb3d4 call c5fe14 * 2 72->76 103 ccb42f-ccb43d CloseHandle 76->103 104 ccb3d6-ccb3e8 76->104 82->83 105 ccb197-ccb1a0 call c64963 82->105 83->45 97 ccb32f-ccb33c call c64963 87->97 88->97 113 ccb33e-ccb345 97->113 114 ccb347-ccb357 call c64963 97->114 98->66 107 ccb49c 103->107 108 ccb43f-ccb444 103->108 109 ccb3ed-ccb3fc 104->109 110 ccb3ea 104->110 105->48 105->83 111 ccb4a0-ccb4a4 107->111 115 ccb446-ccb44c CloseHandle 108->115 116 ccb451-ccb456 108->116 117 ccb3fe 109->117 118 ccb401-ccb42a GetLastError call c4630c call c4cfa0 109->118 110->109 120 ccb4a6-ccb4b0 111->120 121 ccb4b2-ccb4bc 111->121 113->113 113->114 136 ccb359-ccb360 114->136 137 ccb362-ccb372 call c64963 114->137 115->116 124 ccb458-ccb45e CloseHandle 116->124 125 ccb463-ccb468 116->125 117->118 127 ccb4e5-ccb4f6 call cb0175 118->127 120->127 128 ccb4be 121->128 129 ccb4c4-ccb4e3 call c4cfa0 CloseHandle 121->129 124->125 131 ccb46a-ccb470 CloseHandle 125->131 132 ccb475-ccb49a call cb09d9 call ccb536 125->132 128->129 129->127 131->132 132->111 136->136 136->137 146 ccb37d-ccb398 call c5fe14 * 3 137->146 147 ccb374-ccb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CCB198
                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00CCB1B0
                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00CCB1D4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CCB200
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00CCB214
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00CCB236
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CCB332
                                                                                                                                                                                                                                            • Part of subcall function 00CB05A7: GetStdHandle.KERNEL32(000000F6), ref: 00CB05C6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CCB34B
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CCB366
                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00CCB3B6
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00CCB407
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CCB439
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CCB44A
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CCB45C
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CCB46E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CCB4E3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                          • Opcode ID: e62373f30d461cf92e55bad548bf361d45f151d9dddc2d8061677a79a0c899e1
                                                                                                                                                                                                                                          • Instruction ID: 29ff10eed28c93577a325e020e80329adf52e0f627269e5d0711eea2bae9778c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e62373f30d461cf92e55bad548bf361d45f151d9dddc2d8061677a79a0c899e1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1F19B715083409FC724EF64C882B6EBBE5BF85310F18895DF8999B2A2CB31ED44DB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00C4D807
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00C4DA07
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C4DB28
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00C4DB7B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00C4DB89
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C4DB9F
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00C4DBB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                          • Opcode ID: 439d70567e5e975df91317c1356f36b6be336b25f9d347fadab1de864d8e0e97
                                                                                                                                                                                                                                          • Instruction ID: e4fe919bd7598aa93629b51fa60e1dd15a6342348bdda6a2ce9fb9b9b544ed53
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 439d70567e5e975df91317c1356f36b6be336b25f9d347fadab1de864d8e0e97
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A342F430608342EFDB29DF25C889BAAB7E0FF55304F14855DE8A687391DB70E944DB92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00C42D07
                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00C42D31
                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C42D42
                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00C42D5F
                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C42D6F
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00C42D85
                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C42D94
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                          • Opcode ID: e089cb5e85e9c9e3ca7497841b81e4829a75af32add7baca04e3d45b173d2898
                                                                                                                                                                                                                                          • Instruction ID: f4eb88641234dfbcc7cfef6a2ff60c2f4c587c3607ad34d75f9bf4cb4dff95bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e089cb5e85e9c9e3ca7497841b81e4829a75af32add7baca04e3d45b173d2898
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F121C8B9902319AFDB00DF94E889BDDBBB4FB08701F00811AF621E6390DBB15545CF61

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 457 c8065b-c8068b call c8042f 460 c8068d-c80698 call c6f2c6 457->460 461 c806a6-c806b2 call c75221 457->461 466 c8069a-c806a1 call c6f2d9 460->466 467 c806cb-c80714 call c8039a 461->467 468 c806b4-c806c9 call c6f2c6 call c6f2d9 461->468 478 c8097d-c80983 466->478 476 c80781-c8078a GetFileType 467->476 477 c80716-c8071f 467->477 468->466 479 c8078c-c807bd GetLastError call c6f2a3 CloseHandle 476->479 480 c807d3-c807d6 476->480 482 c80721-c80725 477->482 483 c80756-c8077c GetLastError call c6f2a3 477->483 479->466 494 c807c3-c807ce call c6f2d9 479->494 485 c807d8-c807dd 480->485 486 c807df-c807e5 480->486 482->483 487 c80727-c80754 call c8039a 482->487 483->466 490 c807e9-c80837 call c7516a 485->490 486->490 491 c807e7 486->491 487->476 487->483 500 c80839-c80845 call c805ab 490->500 501 c80847-c8086b call c8014d 490->501 491->490 494->466 500->501 506 c8086f-c80879 call c786ae 500->506 507 c8086d 501->507 508 c8087e-c808c1 501->508 506->478 507->506 510 c808e2-c808f0 508->510 511 c808c3-c808c7 508->511 514 c8097b 510->514 515 c808f6-c808fa 510->515 511->510 513 c808c9-c808dd 511->513 513->510 514->478 515->514 516 c808fc-c8092f CloseHandle call c8039a 515->516 519 c80931-c8095d GetLastError call c6f2a3 call c75333 516->519 520 c80963-c80977 516->520 519->520 520->514
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C8039A: CreateFileW.KERNELBASE(00000000,00000000,?,00C80704,?,?,00000000,?,00C80704,00000000,0000000C), ref: 00C803B7
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C8076F
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C80776
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00C80782
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C8078C
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C80795
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00C807B5
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00C808FF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C80931
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C80938
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                          • Opcode ID: d037297ff65f0148a9b759263a95a71b01c8e68302588db9f5ffef3dc020fb75
                                                                                                                                                                                                                                          • Instruction ID: bb24a45eeaf3ff39e68899ac250c90b12345b4ca4ad7654cefdfd50fff083f54
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d037297ff65f0148a9b759263a95a71b01c8e68302588db9f5ffef3dc020fb75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0A12832A001049FDF19BF68D892BAD3BA0AB06324F24415DF815DB3E1DB319D57DB95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C43A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D11418,?,00C42E7F,?,?,?,00000000), ref: 00C43A78
                                                                                                                                                                                                                                            • Part of subcall function 00C43357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00C43379
                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00C4356A
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00C8318D
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00C831CE
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00C83210
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00C83277
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00C83286
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                          • Opcode ID: 5b30b17463019c5855af552bf909696614ae6373b25731ac27f6739915f2c690
                                                                                                                                                                                                                                          • Instruction ID: 6427d05c72ecee972ed92fedd3be0a6a2078e545510305b03ac747a97278fd26
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b30b17463019c5855af552bf909696614ae6373b25731ac27f6739915f2c690
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8771B271404301AFC714EF69EC819ABBBE8FF85750F40442EF565C32A1DB319A59DB62

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00C42B8E
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00C42B9D
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00C42BB3
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00C42BC5
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00C42BD7
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00C42BEF
                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00C42C40
                                                                                                                                                                                                                                            • Part of subcall function 00C42CD4: GetSysColorBrush.USER32(0000000F), ref: 00C42D07
                                                                                                                                                                                                                                            • Part of subcall function 00C42CD4: RegisterClassExW.USER32(00000030), ref: 00C42D31
                                                                                                                                                                                                                                            • Part of subcall function 00C42CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C42D42
                                                                                                                                                                                                                                            • Part of subcall function 00C42CD4: InitCommonControlsEx.COMCTL32(?), ref: 00C42D5F
                                                                                                                                                                                                                                            • Part of subcall function 00C42CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C42D6F
                                                                                                                                                                                                                                            • Part of subcall function 00C42CD4: LoadIconW.USER32(000000A9), ref: 00C42D85
                                                                                                                                                                                                                                            • Part of subcall function 00C42CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C42D94
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                          • Opcode ID: 8499f746d191598974c72b09683527a943b8367e659114e5f194617005f86dbe
                                                                                                                                                                                                                                          • Instruction ID: a026ecd87b8950cfab48a78d9284455c12d84a2b64e97e2ccb91698a5f9fd317
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8499f746d191598974c72b09683527a943b8367e659114e5f194617005f86dbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B21F878A42314ABDB109FA5EC95BDDBFB4FB48B50F00801AE620E67A4DBB11541DFA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 598 c43170-c43185 599 c431e5-c431e7 598->599 600 c43187-c4318a 598->600 599->600 601 c431e9 599->601 602 c4318c-c43193 600->602 603 c431eb 600->603 604 c431d0-c431d8 DefWindowProcW 601->604 607 c43265-c4326d PostQuitMessage 602->607 608 c43199-c4319e 602->608 605 c82dfb-c82e23 call c418e2 call c5e499 603->605 606 c431f1-c431f6 603->606 609 c431de-c431e4 604->609 641 c82e28-c82e2f 605->641 611 c4321d-c43244 SetTimer RegisterWindowMessageW 606->611 612 c431f8-c431fb 606->612 610 c43219-c4321b 607->610 614 c431a4-c431a8 608->614 615 c82e7c-c82e90 call cabf30 608->615 610->609 611->610 620 c43246-c43251 CreatePopupMenu 611->620 617 c82d9c-c82d9f 612->617 618 c43201-c4320f KillTimer call c430f2 612->618 621 c82e68-c82e72 call cac161 614->621 622 c431ae-c431b3 614->622 615->610 634 c82e96 615->634 626 c82da1-c82da5 617->626 627 c82dd7-c82df6 MoveWindow 617->627 638 c43214 call c43c50 618->638 620->610 639 c82e77 621->639 623 c82e4d-c82e54 622->623 624 c431b9-c431be 622->624 623->604 637 c82e5a-c82e63 call ca0ad7 623->637 632 c431c4-c431ca 624->632 633 c43253-c43263 call c4326f 624->633 635 c82dc6-c82dd2 SetFocus 626->635 636 c82da7-c82daa 626->636 627->610 632->604 632->641 633->610 634->604 635->610 636->632 642 c82db0-c82dc1 call c418e2 636->642 637->604 638->610 639->610 641->604 646 c82e35-c82e48 call c430f2 call c43837 641->646 642->610 646->604
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00C4316A,?,?), ref: 00C431D8
                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,00C4316A,?,?), ref: 00C43204
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00C43227
                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00C4316A,?,?), ref: 00C43232
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00C43246
                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00C43267
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                          • Opcode ID: 119fc23a382fbf8072ee45ab95e8e9753dcb45a3b17a73ee7bc4d59a8ed0f185
                                                                                                                                                                                                                                          • Instruction ID: 948154048eb6b262aa2b7583a8922670ce6500aa4f85dcb548f9a78e0e54686e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 119fc23a382fbf8072ee45ab95e8e9753dcb45a3b17a73ee7bc4d59a8ed0f185
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80410739200285B6DF252B78AD4DBBD3A15F785344F044116FA31C5296CFA19B41E775

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 654 c41410-c41449 655 c824b8-c824b9 DestroyWindow 654->655 656 c4144f-c41465 mciSendStringW 654->656 659 c824c4-c824d1 655->659 657 c416c6-c416d3 656->657 658 c4146b-c41473 656->658 661 c416d5-c416f0 UnregisterHotKey 657->661 662 c416f8-c416ff 657->662 658->659 660 c41479-c41488 call c4182e 658->660 666 c82500-c82507 659->666 667 c824d3-c824d6 659->667 674 c8250e-c8251a 660->674 675 c4148e-c41496 660->675 661->662 664 c416f2-c416f3 call c410d0 661->664 662->658 665 c41705 662->665 664->662 665->657 666->659 670 c82509 666->670 671 c824d8-c824e0 call c46246 667->671 672 c824e2-c824e5 FindClose 667->672 670->674 676 c824eb-c824f8 671->676 672->676 681 c8251c-c8251e FreeLibrary 674->681 682 c82524-c8252b 674->682 678 c4149c-c414c1 call c4cfa0 675->678 679 c82532-c8253f 675->679 676->666 680 c824fa-c824fb call cb32b1 676->680 692 c414c3 678->692 693 c414f8-c41503 CoUninitialize 678->693 686 c82541-c8255e VirtualFree 679->686 687 c82566-c8256d 679->687 680->666 681->682 682->674 685 c8252d 682->685 685->679 686->687 688 c82560-c82561 call cb3317 686->688 687->679 689 c8256f 687->689 688->687 694 c82574-c82578 689->694 695 c414c6-c414f6 call c41a05 call c419ae 692->695 693->694 696 c41509-c4150e 693->696 694->696 697 c8257e-c82584 694->697 695->693 699 c41514-c4151e 696->699 700 c82589-c82596 call cb32eb 696->700 697->696 701 c41524-c415a5 call c4988f call c41944 call c417d5 call c5fe14 call c4177c call c4988f call c4cfa0 call c417fe call c5fe14 699->701 702 c41707-c41714 call c5f80e 699->702 713 c82598 700->713 717 c8259d-c825bf call c5fdcd 701->717 743 c415ab-c415cf call c5fe14 701->743 702->701 715 c4171a 702->715 713->717 715->702 722 c825c1 717->722 725 c825c6-c825e8 call c5fdcd 722->725 731 c825ea 725->731 734 c825ef-c82611 call c5fdcd 731->734 741 c82613 734->741 744 c82618-c82625 call ca64d4 741->744 743->725 750 c415d5-c415f9 call c5fe14 743->750 749 c82627 744->749 752 c8262c-c82639 call c5ac64 749->752 750->734 755 c415ff-c41619 call c5fe14 750->755 758 c8263b 752->758 755->744 760 c4161f-c41643 call c417d5 call c5fe14 755->760 761 c82640-c8264d call cb3245 758->761 760->752 769 c41649-c41651 760->769 768 c8264f 761->768 771 c82654-c82661 call cb32cc 768->771 769->761 770 c41657-c41675 call c4988f call c4190a 769->770 770->771 780 c4167b-c41689 770->780 777 c82663 771->777 779 c82668-c82675 call cb32cc 777->779 785 c82677 779->785 780->779 782 c4168f-c416c5 call c4988f * 3 call c41876 780->782 785->785
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00C41459
                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 00C414F8
                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 00C416DD
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00C824B9
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00C8251E
                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00C8254B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                          • Opcode ID: 34a82ed27e14f819b16b13d292982fa54427b22277ad9b3013c34230cedffa08
                                                                                                                                                                                                                                          • Instruction ID: 961484fac8b798aa33bba51e0e3bf73e04ba05f881fdad90311ae1fa98aee685
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34a82ed27e14f819b16b13d292982fa54427b22277ad9b3013c34230cedffa08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CD18C31701212CFCB19EF15C899B69F7A0BF05704F1942ADE98A6B252DB30ED52DF58

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 803 c42c63-c42cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00C42C91
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00C42CB2
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C41CAD,?), ref: 00C42CC6
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C41CAD,?), ref: 00C42CCF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                          • Opcode ID: 8bf2867b52cd9845843b89c2d0a9c28dddbe1ed2fe4ef29adeed08ce5636c6f7
                                                                                                                                                                                                                                          • Instruction ID: a89a980a35366f8b4ba237eae012e0d5773b5d2c5186e27ed5ac0a398e8c8cd3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bf2867b52cd9845843b89c2d0a9c28dddbe1ed2fe4ef29adeed08ce5636c6f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BAF0DA796403907AEB311757AC48FBB6EBDD7C6F50B01815AFA10E26A4CA611852DAB0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 954 c43b1c-c43b27 955 c43b99-c43b9b 954->955 956 c43b29-c43b2e 954->956 958 c43b8c-c43b8f 955->958 956->955 957 c43b30-c43b48 RegOpenKeyExW 956->957 957->955 959 c43b4a-c43b69 RegQueryValueExW 957->959 960 c43b80-c43b8b RegCloseKey 959->960 961 c43b6b-c43b76 959->961 960->958 962 c43b90-c43b97 961->962 963 c43b78-c43b7a 961->963 964 c43b7e 962->964 963->964 964->960
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00C43B0F,SwapMouseButtons,00000004,?), ref: 00C43B40
                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00C43B0F,SwapMouseButtons,00000004,?), ref: 00C43B61
                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00C43B0F,SwapMouseButtons,00000004,?), ref: 00C43B83
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                          • Opcode ID: 02bcd826378891849581297f7170333ad4f560037703c31a4cd47ebdb904a3e7
                                                                                                                                                                                                                                          • Instruction ID: 7368c8c6327f839e38d1e4fb267a423d1d045976966011e477f9dfd996fcfdf8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02bcd826378891849581297f7170333ad4f560037703c31a4cd47ebdb904a3e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 101127B5611248FFDB218FA5DC84BAFBBB8FF84744B10856AA805D7110E231AF449BA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00C833A2
                                                                                                                                                                                                                                            • Part of subcall function 00C46B57: _wcslen.LIBCMT ref: 00C46B6A
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C43A04
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                          • Opcode ID: 99d53e108fb7af02c75059e4af118f3f1b567a351654f121aac3090986cacba8
                                                                                                                                                                                                                                          • Instruction ID: cdd5874faa2c5668ffae2ea73100800a2dd4b9c69624bde2e9837797ceed8980
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99d53e108fb7af02c75059e4af118f3f1b567a351654f121aac3090986cacba8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D931C071448340AAD721EB60DC45BEFB7E8BF81714F10492AF5A9821A1EF709B4AD7D2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00C60668
                                                                                                                                                                                                                                            • Part of subcall function 00C632A4: RaiseException.KERNEL32(?,?,?,00C6068A,?,00D11444,?,?,?,?,?,?,00C6068A,00C41129,00D08738,00C41129), ref: 00C63304
                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00C60685
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                          • Opcode ID: fc3fa3f0baab9d541b23f970d54c0068b4f4de4f7d9c6699a3ff15fbdecae4a0
                                                                                                                                                                                                                                          • Instruction ID: 2b50f700076c9cbf5b4c144bd5f0cd76faf0bd9e9770f17cad5666b59dcca595
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc3fa3f0baab9d541b23f970d54c0068b4f4de4f7d9c6699a3ff15fbdecae4a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47F0223880030DB7CB24BAA4DCC6C9E7B7C5E00300B704035BD28A65D2EF31DB6AE594
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C41BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C41BF4
                                                                                                                                                                                                                                            • Part of subcall function 00C41BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00C41BFC
                                                                                                                                                                                                                                            • Part of subcall function 00C41BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C41C07
                                                                                                                                                                                                                                            • Part of subcall function 00C41BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C41C12
                                                                                                                                                                                                                                            • Part of subcall function 00C41BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00C41C1A
                                                                                                                                                                                                                                            • Part of subcall function 00C41BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00C41C22
                                                                                                                                                                                                                                            • Part of subcall function 00C41B4A: RegisterWindowMessageW.USER32(00000004,?,00C412C4), ref: 00C41BA2
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00C4136A
                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 00C41388
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 00C824AB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                          • Opcode ID: 855ba7da667461555f6e9680cd454d440a84702b1168dea74c2b4960c34e22b1
                                                                                                                                                                                                                                          • Instruction ID: c7523ce1e90a2e1b2951e90a99c0309783ff8a5cda359d97212ff6e88884b385
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 855ba7da667461555f6e9680cd454d440a84702b1168dea74c2b4960c34e22b1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5571A9BC912301BEE784EF79A8456D53AF2BB88340754C22AE60AC7361EF304486DF74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C43923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C43A04
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00CAC259
                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 00CAC261
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00CAC270
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                          • Opcode ID: 120b145fbf1f7121d303f6220aec29fdc62d396eb008ed6daa5d43b118ecb401
                                                                                                                                                                                                                                          • Instruction ID: 0d3e1786b9af86537d40417eaa2bb504ab392e1660e6eb770a1f21abc5ffef6c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 120b145fbf1f7121d303f6220aec29fdc62d396eb008ed6daa5d43b118ecb401
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E319170904344AFEB329F64C8D5BEBBBECAF17308F00449AD6EAA7241C7745A85CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,00C785CC,?,00D08CC8,0000000C), ref: 00C78704
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00C785CC,?,00D08CC8,0000000C), ref: 00C7870E
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C78739
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                          • Opcode ID: 62f6f6544d3ddad5d5922494d84a4a4f3e28b7653a5776f12736909169ba0afc
                                                                                                                                                                                                                                          • Instruction ID: 70a5ae74af9f4737945741c7ff2c16ea8dd0157b65d1a4f31bc384aa65056994
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62f6f6544d3ddad5d5922494d84a4a4f3e28b7653a5776f12736909169ba0afc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B014E32A8562036D6246334684E77E6B4A4B81774F39C119FA3CCB1F2DEE0DD86D150
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00C7CE44
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7CE7D
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00C7CE84
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2716640707-0
                                                                                                                                                                                                                                          • Opcode ID: 9259c30c0907382aa396dc70a526107ae2aca6f43e3335d9346c3641260a03fd
                                                                                                                                                                                                                                          • Instruction ID: 0aee5334872194865cf53ecc86890c446926988329655dd79d8ed120f6dd7f34
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9259c30c0907382aa396dc70a526107ae2aca6f43e3335d9346c3641260a03fd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5E02B7350542326D232233A7CC9EAF3B4DDFC2770B25812AF44CD2142DE208D0251F1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00C4DB7B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00C4DB89
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C4DB9F
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00C4DBB1
                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00C91CC9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                          • Opcode ID: bbc41af5f20987a6a8ca4c21f2ffecdf3985ec48074a782cb7ea6cd28264134d
                                                                                                                                                                                                                                          • Instruction ID: 28f737d8d1344d3817f7219cb6305971e1842a548608147f0019cb2191d58381
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbc41af5f20987a6a8ca4c21f2ffecdf3985ec48074a782cb7ea6cd28264134d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3F0FE30645341ABEB34DB60DC89FEA73A8EB45351F104619F66AC30D0DB349589DB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00C517F6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                          • Opcode ID: f88feffe0222eea7ecd47f40c9fe8281aacaabf600d43c545f66dbc1f102a991
                                                                                                                                                                                                                                          • Instruction ID: e111568a207e137cd6140d99335089fe8f368b9406bdb0875d8e0cf6ed2b4eb1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f88feffe0222eea7ecd47f40c9fe8281aacaabf600d43c545f66dbc1f102a991
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3922AB786082019FC714DF15C488B2ABBF1BF85315F18891DFC968B3A1D771E989DB86
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00C82C8C
                                                                                                                                                                                                                                            • Part of subcall function 00C43AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C43A97,?,?,00C42E7F,?,?,?,00000000), ref: 00C43AC2
                                                                                                                                                                                                                                            • Part of subcall function 00C42DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C42DC4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                          • Opcode ID: 4651e4404e1a5a2b459a05c7b920b60e09a3f8c6c4850a8cb83e6879d0596bf7
                                                                                                                                                                                                                                          • Instruction ID: 9144e40ca46681080875da89f2d2584d92c80a171f9c1971572e61cfcbe0e0b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4651e4404e1a5a2b459a05c7b920b60e09a3f8c6c4850a8cb83e6879d0596bf7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75219371A002989BDB01EF94C849BEE7BFCAF49314F008059E905B7381DBB49A49DF65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C43908
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                          • Opcode ID: 3f687e9bc8d32bddf9de886ef2ce53fcf2adcec577b821213a93edc2f4405a7d
                                                                                                                                                                                                                                          • Instruction ID: 69986a970bcf529e77ee589229c023b4ab9d299fc1e5cf3f33618dab2e6058ff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f687e9bc8d32bddf9de886ef2ce53fcf2adcec577b821213a93edc2f4405a7d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C83161745057419FD720DF64D88579BBBE8FB89708F00092EF6A9C7390E771AA44CB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00C5F661
                                                                                                                                                                                                                                            • Part of subcall function 00C4D730: GetInputState.USER32 ref: 00C4D807
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00C9F2DE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                          • Opcode ID: 70cb04ed8de0ecd3aaae78387b30b117e7796b40c11b7f97f7010559057a5578
                                                                                                                                                                                                                                          • Instruction ID: f291419b370acaf27cdf40711a56a42cd876d982930fe9045267b1a7cecab432
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70cb04ed8de0ecd3aaae78387b30b117e7796b40c11b7f97f7010559057a5578
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3F08C31240606AFD314EF69D589B6AB7E8FF45761F00002AF85EC72A0DB70AC00CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C44E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C44EDD,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44E9C
                                                                                                                                                                                                                                            • Part of subcall function 00C44E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C44EAE
                                                                                                                                                                                                                                            • Part of subcall function 00C44E90: FreeLibrary.KERNEL32(00000000,?,?,00C44EDD,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44EC0
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44EFD
                                                                                                                                                                                                                                            • Part of subcall function 00C44E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C83CDE,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44E62
                                                                                                                                                                                                                                            • Part of subcall function 00C44E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C44E74
                                                                                                                                                                                                                                            • Part of subcall function 00C44E59: FreeLibrary.KERNEL32(00000000,?,?,00C83CDE,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44E87
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                          • Opcode ID: ea1c9d3c053589429e8b6cbd6e9049f878339999ba2f59e982bc2ab79951ee2f
                                                                                                                                                                                                                                          • Instruction ID: c96696edd16b1e839e1400121cd0f7a70cfbba76ae557d89542cac2f97012ce0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea1c9d3c053589429e8b6cbd6e9049f878339999ba2f59e982bc2ab79951ee2f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D11E332600205ABDF28BBA4DC42FAD77A5BF40B10F20842EF542A61C1EE719A09A750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: af8f6ad339a622eda5e0bbcdff329dbad6fbc31ff452eb460413ef0bc8bdb5fe
                                                                                                                                                                                                                                          • Instruction ID: 944d7138fd1b0d20a4ad6e2bfd27700336deaabc2840dc6b811cf0c8b548f094
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af8f6ad339a622eda5e0bbcdff329dbad6fbc31ff452eb460413ef0bc8bdb5fe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2211487190420AAFCB05DF58E94499E7BF4EF48314F108059F908AB312DA70DA15CBA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                          • Instruction ID: b80805d7a0c5d51a57b3d02bcb59b06ccc426ad02a1e29e80da22d3c65014561
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EF02836910A18EAC7313A7ADC49B9A339C9F62330F104716F529931D2CF70D906A6A6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00D11444,?,00C5FDF5,?,?,00C4A976,00000010,00D11440,00C413FC,?,00C413C6,?,00C41129), ref: 00C73852
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 2ce7e8ca6d50a1b0028504d812a61d04c4c5fdad038b2f6f6211326433bd621f
                                                                                                                                                                                                                                          • Instruction ID: 3ec1271e627c07c4d32f20c979528692bc5e7a88e68be89ce3e55b4f2ad0a740
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ce7e8ca6d50a1b0028504d812a61d04c4c5fdad038b2f6f6211326433bd621f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88E0E5311012A5A6D7312AA79C00F9A7748AB427B0F058123BC3C965C1CB31DF01B1F3
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44F6D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                          • Opcode ID: c8557c90955cc615a083f12c20c9aa977c47e235362b6944fbe63cdac71a110a
                                                                                                                                                                                                                                          • Instruction ID: ed4543eb4af78e70ef6ba2722dcd3e0ec60cd02d15af68ce4efe98bec0dd6e59
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8557c90955cc615a083f12c20c9aa977c47e235362b6944fbe63cdac71a110a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFF03071105752CFEB389FA5D490A16B7E4BF14329320897EE1EA82521C7319848DF10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00CD2A66
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                          • Opcode ID: e3c87303ea9c507156438ae7e592421aa2f629dc6c3f7100d2b562e21d97604a
                                                                                                                                                                                                                                          • Instruction ID: 9cb574793a6a29e2b9cea5a8ec53f542f744441af4ab1418c6dd8100dca93168
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3c87303ea9c507156438ae7e592421aa2f629dc6c3f7100d2b562e21d97604a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAE04F36350116AAC714EA31DC909FEB35CEBA5395B104537BD2AC2240EB30DA95A6A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C4314E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                          • Opcode ID: 76afad12e39b176b30ef678420e26497b33630c2de318486a7a46c88c59f8082
                                                                                                                                                                                                                                          • Instruction ID: 7b545bcc9821f10e3cacbd84270dd0668746971705e0eb892e161518f93cc5c6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76afad12e39b176b30ef678420e26497b33630c2de318486a7a46c88c59f8082
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19F0A770900314AFE7529B24DC457D97BBCAB01708F0000E5A258D6295DB704789CF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C42DC4
                                                                                                                                                                                                                                            • Part of subcall function 00C46B57: _wcslen.LIBCMT ref: 00C46B6A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                          • Opcode ID: 1fe3871f1e7e805bc73379e29895dd08579d27e21f6fbe54140bdd1670fac5fd
                                                                                                                                                                                                                                          • Instruction ID: c7b37ccb5c358c1a2aaab8581b61027dc414457bea0686c06c29bc78899cb1e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fe3871f1e7e805bc73379e29895dd08579d27e21f6fbe54140bdd1670fac5fd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4E0CD726001245BCB10E6989C05FDA77DDDFC8794F040071FD09D7248D960AD80D655
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C43837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C43908
                                                                                                                                                                                                                                            • Part of subcall function 00C4D730: GetInputState.USER32 ref: 00C4D807
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00C42B6B
                                                                                                                                                                                                                                            • Part of subcall function 00C430F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C4314E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                          • Opcode ID: f9b6779ec07ba3d7de34dd2f7634071c7370ad6d2b655e71cea8985c0c9e4700
                                                                                                                                                                                                                                          • Instruction ID: f2fab839c6d727652cff50a1e0940a365f01f83a82c7bd2d0f730222c1d52e70
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9b6779ec07ba3d7de34dd2f7634071c7370ad6d2b655e71cea8985c0c9e4700
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AE0262130028413CA04BB74A8526EDB349FBD1321F40053EF143832A3CE6046859221
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00C80704,?,?,00000000,?,00C80704,00000000,0000000C), ref: 00C803B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 6bf43545df608784c14d32bf827f2121ef4c712e25654b34e4c4d14f5cc0eb31
                                                                                                                                                                                                                                          • Instruction ID: 956603f286ea416f789f58bb4b54b0b214905925b4642c1735b91a715bcff681
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bf43545df608784c14d32bf827f2121ef4c712e25654b34e4c4d14f5cc0eb31
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DD06C3204010DBBDF028F84DD46EDE3BAAFB48714F014000BE1856020C732E821EB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00C41CBC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                          • Opcode ID: f3837a77d0177d273a19b82b67ca5a321455718dde42fd0f786adcbbb0e9b5ae
                                                                                                                                                                                                                                          • Instruction ID: a926c0be6e09bcbc912ee15657937b45966f1b6663147765c9dacc1b1e7f8ea6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3837a77d0177d273a19b82b67ca5a321455718dde42fd0f786adcbbb0e9b5ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65C09B35280305BFF6144780BC8AF547765E348B00F04C101F709D56E3D7A22421E660
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C59BB2
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00CD961A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00CD965B
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00CD969F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CD96C9
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00CD96F2
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00CD978B
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00CD9798
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00CD97AE
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 00CD97B8
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CD97E9
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00CD9810
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00CD7E95), ref: 00CD9918
                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00CD992E
                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00CD9941
                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 00CD994A
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00CD99AF
                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00CD99BC
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00CD99D6
                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00CD99E1
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CD9A19
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CD9A26
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00CD9A80
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00CD9AAE
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00CD9AEB
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00CD9B1A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00CD9B3B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00CD9B4A
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CD9B68
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CD9B75
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CD9B93
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00CD9BFA
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00CD9C2B
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00CD9C84
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00CD9CB4
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00CD9CDE
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00CD9D01
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00CD9D4E
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00CD9D82
                                                                                                                                                                                                                                            • Part of subcall function 00C59944: GetWindowLongW.USER32(?,000000EB), ref: 00C59952
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD9E05
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                          • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                          • Opcode ID: 8b6880dfc69c392842437363e681a361f2777af7a175e475745103eeca363e47
                                                                                                                                                                                                                                          • Instruction ID: dfbc8ff6d4bc928838d4576860f119650aaca830d81c089e701f08f8d905c714
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b6880dfc69c392842437363e681a361f2777af7a175e475745103eeca363e47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26426838205601AFDB24CF24CC84BAABBF5FF49310F14461AF6A9973A1DB31E952DB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00CD48F3
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00CD4908
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00CD4927
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00CD494B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00CD495C
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00CD497B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00CD49AE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00CD49D4
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00CD4A0F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00CD4A56
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00CD4A7E
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00CD4A97
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CD4AF2
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CD4B20
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD4B94
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00CD4BE3
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00CD4C82
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00CD4CAE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CD4CC9
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00CD4CF1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00CD4D13
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CD4D33
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00CD4D5A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                          • Opcode ID: 75da72650a24bfd16816811b592681bb481c3f0a16c359bf3b574327b089e839
                                                                                                                                                                                                                                          • Instruction ID: 594e64ef96d37aded54b41666476e30378a1aeb871446253e2964dffab885572
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75da72650a24bfd16816811b592681bb481c3f0a16c359bf3b574327b089e839
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A12F271600215ABEB289F65CC89FAE7BF8EF45310F10412AF725DB2E1DB749A41DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00C5F998
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C9F474
                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 00C9F47D
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 00C9F48A
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00C9F494
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00C9F4AA
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00C9F4B1
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00C9F4BD
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00C9F4CE
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00C9F4D6
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00C9F4DE
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00C9F4E1
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C9F4F6
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00C9F501
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C9F50B
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00C9F510
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C9F519
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00C9F51E
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C9F528
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00C9F52D
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00C9F530
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00C9F557
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                          • Opcode ID: 8d08014281c5c51380d7673b1b3bdc6b7e02734e808bbacd3cdb304c18b57fa8
                                                                                                                                                                                                                                          • Instruction ID: 14f11c57f43c1507eef475b25d21f06d8108bd1a2f6eb5cfb6338ad2b86fff89
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d08014281c5c51380d7673b1b3bdc6b7e02734e808bbacd3cdb304c18b57fa8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD317271A41219BFEF206BB55C8AFBF7F6CEB44B50F11006AFA00E61D1D6B09D11EA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CA170D
                                                                                                                                                                                                                                            • Part of subcall function 00CA16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CA173A
                                                                                                                                                                                                                                            • Part of subcall function 00CA16C3: GetLastError.KERNEL32 ref: 00CA174A
                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00CA1286
                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00CA12A8
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CA12B9
                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00CA12D1
                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00CA12EA
                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00CA12F4
                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00CA1310
                                                                                                                                                                                                                                            • Part of subcall function 00CA10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00CA11FC), ref: 00CA10D4
                                                                                                                                                                                                                                            • Part of subcall function 00CA10BF: CloseHandle.KERNEL32(?,?,00CA11FC), ref: 00CA10E9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                          • Opcode ID: 71689c35dcb3b150149de5736f4ce53d5b07560fec120f597c0400156984db13
                                                                                                                                                                                                                                          • Instruction ID: c99f9171e167d7a48022455a43c2acec68db8d6ef22fa871969504678bffdb5c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71689c35dcb3b150149de5736f4ce53d5b07560fec120f597c0400156984db13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA81B67190020AAFDF119FA8DC89FEE7BB9EF09708F184119FD20E61A0C7749A45CB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CA1114
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA1120
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA112F
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA1136
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CA114D
                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00CA0BCC
                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00CA0C00
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CA0C17
                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00CA0C51
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00CA0C6D
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CA0C84
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00CA0C8C
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CA0C93
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00CA0CB4
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00CA0CBB
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00CA0CEA
                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00CA0D0C
                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00CA0D1E
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CA0D45
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA0D4C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CA0D55
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA0D5C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CA0D65
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA0D6C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CA0D78
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA0D7F
                                                                                                                                                                                                                                            • Part of subcall function 00CA1193: GetProcessHeap.KERNEL32(00000008,00CA0BB1,?,00000000,?,00CA0BB1,?), ref: 00CA11A1
                                                                                                                                                                                                                                            • Part of subcall function 00CA1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00CA0BB1,?), ref: 00CA11A8
                                                                                                                                                                                                                                            • Part of subcall function 00CA1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00CA0BB1,?), ref: 00CA11B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                          • Opcode ID: 38996e3c1b10fbfaff09ce4563ee42edda584e78b401672a3f42e2c8d7c0d8f6
                                                                                                                                                                                                                                          • Instruction ID: 9bc902c78eea33dca6bec592acc996cfe0c25b6377c16102cdf534dcd62ab3f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38996e3c1b10fbfaff09ce4563ee42edda584e78b401672a3f42e2c8d7c0d8f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0718C7290121BABDF10DFA4DC88BAEBBB8BF05358F144119F924A7191D771AA05CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OpenClipboard.USER32(00CDCC08), ref: 00CBEB29
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 00CBEB37
                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 00CBEB43
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00CBEB4F
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CBEB87
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00CBEB91
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CBEBBC
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 00CBEBC9
                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 00CBEBD1
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CBEBE2
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CBEC22
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 00CBEC38
                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 00CBEC44
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CBEC55
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00CBEC77
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CBEC94
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CBECD2
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CBECF3
                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 00CBED14
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00CBED59
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                          • Opcode ID: 59f3b2840b7df23d403c34821bbfafc3985a32fa3209931f0016f08f1d7e2c41
                                                                                                                                                                                                                                          • Instruction ID: 0eb635e7c41499821c97b8f9bb4f8108a61fb6ed562b6a0a08baca6cba78c2cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59f3b2840b7df23d403c34821bbfafc3985a32fa3209931f0016f08f1d7e2c41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A61AF35204202AFD310EF24D889FAEB7A8FF84B14F14455EF456972A2DB71DE06DB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CB69BE
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CB6A12
                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CB6A4E
                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CB6A75
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CB6AB2
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CB6ADF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                          • Opcode ID: 59fa9e95c738da680bc02e96ee40037e48dbb57122baab6a70f2dd67f1d44ab7
                                                                                                                                                                                                                                          • Instruction ID: 68e8351293185d62ad3b0d87005aa1a97fca89ffa6f1d6fc4ebeac4f2fbcf9f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59fa9e95c738da680bc02e96ee40037e48dbb57122baab6a70f2dd67f1d44ab7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FD14F72508340AFC714EBA4C881EAFB7ECBF89704F44491DF985D6191EB74DA48DB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00CB9663
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00CB96A1
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 00CB96BB
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CB96D3
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CB96DE
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00CB96FA
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CB974A
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00D06B7C), ref: 00CB9768
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CB9772
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CB977F
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CB978F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                          • Opcode ID: 0592e1a415edce73fe88fae8a60119a717aed8efe029d88c6c56bdb25c3885b9
                                                                                                                                                                                                                                          • Instruction ID: 705f26b404047e72c7804845756a914ec1c1f7987afe7422f1648584b99ee594
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0592e1a415edce73fe88fae8a60119a717aed8efe029d88c6c56bdb25c3885b9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6831D37254121A6EDF24AFB4DC89BDE77ECDF49320F104166FA15E21A0EB34DE44CA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00CB97BE
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CB9819
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CB9824
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00CB9840
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CB9890
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00D06B7C), ref: 00CB98AE
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CB98B8
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CB98C5
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CB98D5
                                                                                                                                                                                                                                            • Part of subcall function 00CADAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00CADB00
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                          • Opcode ID: d2daced71f458af4b2c513adb440a5ec9cd274e298983e811e6c8eda344555e4
                                                                                                                                                                                                                                          • Instruction ID: ad3c7495b987bfd385bdbd7baec6155082a8b8c54988d6f2dc70028d4e693fce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2daced71f458af4b2c513adb440a5ec9cd274e298983e811e6c8eda344555e4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0431C67154161A6EDF24EFB4DC88BDE77BCDF46320F144166EA24A21E0DB32DE44DA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CCB6AE,?,?), ref: 00CCC9B5
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCC9F1
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCCA68
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCCA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CCBF3E
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00CCBFA9
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CCBFCD
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00CCC02C
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00CCC0E7
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CCC154
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CCC1E9
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00CCC23A
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CCC2E3
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00CCC382
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CCC38F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                          • Opcode ID: ad3e2ad52917c1e7979c99d2ba2ca6e65e5a271a1bae6951702a5ba2bf48fd63
                                                                                                                                                                                                                                          • Instruction ID: e06efd346af2862d1c484ea975b75e436454944a5f3d1753fdfb16d15b365bef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad3e2ad52917c1e7979c99d2ba2ca6e65e5a271a1bae6951702a5ba2bf48fd63
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E022871604240AFD714CF28C8D5F2ABBE5EF89318F18849DE85ACB2A2D731ED46CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00CB8257
                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CB8267
                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00CB8273
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CB8310
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CB8324
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CB8356
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CB838C
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CB8395
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                          • Opcode ID: 3e3bfb1e2f24ce32ccac9f979886af8e34c071f5c0f0a88c79b2e9ae13144c0e
                                                                                                                                                                                                                                          • Instruction ID: 2a62f5a08084332e7a7704ed53d00eeb96ef3c9f111f2abf90edc790f2642d39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e3bfb1e2f24ce32ccac9f979886af8e34c071f5c0f0a88c79b2e9ae13144c0e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57615B725043459FCB10EF64C880AAEB3ECFF89314F04491EF99997261DB35EA49CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C43AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C43A97,?,?,00C42E7F,?,?,?,00000000), ref: 00C43AC2
                                                                                                                                                                                                                                            • Part of subcall function 00CAE199: GetFileAttributesW.KERNEL32(?,00CACF95), ref: 00CAE19A
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CAD122
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00CAD1DD
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CAD1F0
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00CAD20D
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CAD237
                                                                                                                                                                                                                                            • Part of subcall function 00CAD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00CAD21C,?,?), ref: 00CAD2B2
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 00CAD253
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CAD264
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 68eb5cf7b6b7afe739f51d5479b1d5f0d4d3154dcf1ec5eba450a97dd3531f83
                                                                                                                                                                                                                                          • Instruction ID: ddf86d99ff4e0482f3ba3e024bf0e84df685b99b3f3fb8adab53cf9448dd21bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68eb5cf7b6b7afe739f51d5479b1d5f0d4d3154dcf1ec5eba450a97dd3531f83
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52616D3184115E9BCF05EBE0D992AEEB7B5BF56304F204165E413771A2EB306F09EB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                          • Opcode ID: 91b4fef977a7bc2ece7604b80cad4c5447f2c1e0128f03d5e3c59affc3020b4c
                                                                                                                                                                                                                                          • Instruction ID: 6a685494027c9fef3665f940b429c5c9cc2d193cf047fde6fa36c5c42ca02153
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91b4fef977a7bc2ece7604b80cad4c5447f2c1e0128f03d5e3c59affc3020b4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A041BE35205652AFE720CF25D888B99BBE5FF44718F14C09AE8258B762C775ED42CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CA170D
                                                                                                                                                                                                                                            • Part of subcall function 00CA16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CA173A
                                                                                                                                                                                                                                            • Part of subcall function 00CA16C3: GetLastError.KERNEL32 ref: 00CA174A
                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 00CAE932
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                          • Opcode ID: 574854d3a4876e1a6df38cbcba4cabe9ab79581c8ac2b6d03df79793ae29030a
                                                                                                                                                                                                                                          • Instruction ID: d38a797ceb62d61470f0e15ec6aa269ac5cc1c70e96316a1339b7e676a882008
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 574854d3a4876e1a6df38cbcba4cabe9ab79581c8ac2b6d03df79793ae29030a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84012632610313ABEB1422B5ACC6BFF725C9B06758F180422FC12E20D1E5A05D44D2E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00CC1276
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC1283
                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00CC12BA
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC12C5
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00CC12F4
                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00CC1303
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC130D
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00CC133C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                          • Opcode ID: be803adf12d9a543597ecd1db39cd8801c51d2a9e1d06358ed5886afe935210f
                                                                                                                                                                                                                                          • Instruction ID: 5bb06b2f5f7e392a2da38027a6486af5dff7764fd2857d00893e73b2c2c078ea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be803adf12d9a543597ecd1db39cd8801c51d2a9e1d06358ed5886afe935210f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25416D35A001419FD710DF65C888F2ABBE5AF46318F18818DE8668F2E3C771ED81CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C43AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C43A97,?,?,00C42E7F,?,?,?,00000000), ref: 00C43AC2
                                                                                                                                                                                                                                            • Part of subcall function 00CAE199: GetFileAttributesW.KERNEL32(?,00CACF95), ref: 00CAE19A
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CAD420
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00CAD470
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CAD481
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CAD498
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CAD4A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 0ffcc051aaed6b2102b7f8bc69b36ab6fb44c52de9e2a9e8850c06a44daccc49
                                                                                                                                                                                                                                          • Instruction ID: 289e40f212d0a08831e0df942cd5868331cc9210d8b2d8c76951033a8ee2dcfa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ffcc051aaed6b2102b7f8bc69b36ab6fb44c52de9e2a9e8850c06a44daccc49
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C73182710493469FC300EF64C8959AF77E8BE96314F444A1EF4D2531A1EB30AA09E763
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                          • Opcode ID: 4e24fd04d3924209cc05c3f54931a4e22fd5f42aaafd87180e826b88a20fe5c9
                                                                                                                                                                                                                                          • Instruction ID: 8e31bf805aeb04bc8fa39841ac7b57ae2c924ff3c20248bd341baa00b0f14d31
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e24fd04d3924209cc05c3f54931a4e22fd5f42aaafd87180e826b88a20fe5c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1C24E72E046288FDB25CF68DD807EAB7B5EB49304F1481EAD45DE7241E774AE828F41
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB64DC
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CB6639
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00CDFCF8,00000000,00000001,00CDFB68,?), ref: 00CB6650
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CB68D4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                          • Opcode ID: 7dbf002ea2546dcc5b097262b9ea8829def4655d93c3ad19825bb6498b9005a8
                                                                                                                                                                                                                                          • Instruction ID: d6a850e0e541274985735f3fb08d4382f33127ddcd5eeffafba8a4ce8e7e4ca5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7dbf002ea2546dcc5b097262b9ea8829def4655d93c3ad19825bb6498b9005a8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3D14971508311AFD314EF64C881EABB7E8FF95704F00496DF5958B2A1DB71EA09CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00CC22E8
                                                                                                                                                                                                                                            • Part of subcall function 00CBE4EC: GetWindowRect.USER32(?,?), ref: 00CBE504
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CC2312
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CC2319
                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00CC2355
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CC2381
                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00CC23DF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                          • Opcode ID: 861efd8adacb1e27de969cb006b1f9383031103866c56137d2997ee389426a43
                                                                                                                                                                                                                                          • Instruction ID: e8f3907b4e9efaf8b8f219df943c02b2aec09a46e3c8df3cc9c5a1ca70304139
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 861efd8adacb1e27de969cb006b1f9383031103866c56137d2997ee389426a43
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C631DA72105356ABC720DF14D888F9BBBA9FB88714F040A1EF894D7191DA34EA08CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00CB9B78
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00CB9C8B
                                                                                                                                                                                                                                            • Part of subcall function 00CB3874: GetInputState.USER32 ref: 00CB38CB
                                                                                                                                                                                                                                            • Part of subcall function 00CB3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CB3966
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00CB9BA8
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00CB9C75
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                          • Opcode ID: ce84575a1201688c3b1eb1977525893350d0975b749a843f2b2204409ae65a59
                                                                                                                                                                                                                                          • Instruction ID: 2785b3e9730cd1c8092dbae240ff4c0b288d4118c487f4e5a682337d52a3aaf5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce84575a1201688c3b1eb1977525893350d0975b749a843f2b2204409ae65a59
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13415E7194420AAFDF14DFA4C889AEEBBB8FF45310F244156E915A31A1EB309F84DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C59BB2
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00C59A4E
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00C59B23
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00C59B36
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                          • Opcode ID: 165419ea2087dde86bf05d73a717d92a0ffda2d5ad87fa2e30da816b5b91d77f
                                                                                                                                                                                                                                          • Instruction ID: 3d0cff016dcc310d7c7b00136ea55bc65ffb5376cc3cdedda8e4efec376f923e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 165419ea2087dde86bf05d73a717d92a0ffda2d5ad87fa2e30da816b5b91d77f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CA17FB8219144FFEB25AA3D8C4CEBF365DDB42301F14434AF922C6691CA359F85E279
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CC304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CC307A
                                                                                                                                                                                                                                            • Part of subcall function 00CC304E: _wcslen.LIBCMT ref: 00CC309B
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00CC185D
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC1884
                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00CC18DB
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC18E6
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00CC1915
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                          • Opcode ID: 8f08da2bb4b4320343a072d9ed3c6732eb967f0c2dcf5e8f2b54f7fee10e5a10
                                                                                                                                                                                                                                          • Instruction ID: 295f72591ac3b0fc6a1cbfdf213cab650c2d947d5080411d64002884ec94cdf8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f08da2bb4b4320343a072d9ed3c6732eb967f0c2dcf5e8f2b54f7fee10e5a10
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F51B075A00210AFEB10AF24C886F2AB7E5AB45718F18849CFD169F3D3C771AD41DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                          • Opcode ID: 1e026b6a1baad1486823ec12f51b43f4e18136c97c0e79fd956858bbac8b4e68
                                                                                                                                                                                                                                          • Instruction ID: 669e5cb193f9354f533d1d3356331ece0c14da700a83708516a706ff83643009
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e026b6a1baad1486823ec12f51b43f4e18136c97c0e79fd956858bbac8b4e68
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D721F1317512016FE7208F2AC884B2A7BE5EF84320B1C806AED5A8B351DB71ED42CB90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                          • Opcode ID: 91fb77fdf58f251460fb72086c4f609b2df83ae0379fe9e79817418d496005a7
                                                                                                                                                                                                                                          • Instruction ID: 9fa5e168215088b2e0646b5290db436ccebcd77512c9dbeb2f9b7702e4f6a17c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91fb77fdf58f251460fb72086c4f609b2df83ae0379fe9e79817418d496005a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80A2A070E0061ACBDF24DF58C9407EEB7B1BF54318F2481AAE825A7285DB749E85CF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00CAAAAC
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 00CAAAC8
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00CAAB36
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00CAAB88
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                          • Opcode ID: fc10ecde378d19eafbe166924f24b1acc21ec3461b72a467d0adf912f8d57dd5
                                                                                                                                                                                                                                          • Instruction ID: fec2a39090d64ecd1413b0d4eddd1b13450a54a77c055d5d27ce7439d36e6564
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc10ecde378d19eafbe166924f24b1acc21ec3461b72a467d0adf912f8d57dd5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42312A70A4020AAFFF35CB65EC05BFE7BA6AB46318F04421AF191961D1D3758E81D772
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7BB7F
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000), ref: 00C729DE
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: GetLastError.KERNEL32(00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000,00000000), ref: 00C729F0
                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 00C7BB91
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00D1121C,000000FF,?,0000003F,?,?), ref: 00C7BC09
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00D11270,000000FF,?,0000003F,?,?,?,00D1121C,000000FF,?,0000003F,?,?), ref: 00C7BC36
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                                          • Opcode ID: 31c22a6d0a2c1d2c94699478719a0483aad6e35cdbbbe53f04e1e75c8e8be2ac
                                                                                                                                                                                                                                          • Instruction ID: f7fe1f878ac1fa1d51bf9982b2f12e14d456f671d122a580d3b8efa1bc647b8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31c22a6d0a2c1d2c94699478719a0483aad6e35cdbbbe53f04e1e75c8e8be2ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8831EE70904205EFCB01DF69DC81AADBBB8BF45350B14C2AAE128D72A1CB309E41DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 00CBCE89
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00CBCEEA
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 00CBCEFE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                          • Opcode ID: 583e56494eee705fe2d130a6436fb562854872e5c126c8d3820d80ed08c6b470
                                                                                                                                                                                                                                          • Instruction ID: 85ed58121ecd474a3873cd2db0b47440ea420c138d825070e272391c3e0df18f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 583e56494eee705fe2d130a6436fb562854872e5c126c8d3820d80ed08c6b470
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 912189B1A00306EBEB309FA5C9C8BAAB7FCEB50354F10441AE55692151E770EA05DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00CA82AA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                          • String ID: ($|
                                                                                                                                                                                                                                          • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                          • Opcode ID: 4a2e32cb23b5307c8234ee249a3b0ca1679d66127bcdfa801832ac4070ed8648
                                                                                                                                                                                                                                          • Instruction ID: 2067b7b25cb631fd3e2a66d9a4f55f70be77404f408ab058226249bb30b433ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a2e32cb23b5307c8234ee249a3b0ca1679d66127bcdfa801832ac4070ed8648
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29323874A007069FCB28CF59C481A6AB7F0FF48714B15C56EE5AADB3A1EB70E941CB44
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CB5CC1
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CB5D17
                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00CB5D5F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                          • Opcode ID: 4703cec8265361dbbfbbea7eb7d86e99b5fd5a8f6cba3b2dde725e069911c86e
                                                                                                                                                                                                                                          • Instruction ID: 4cbd73e7ab05054e02e75bbe6dc0c219e57930b4a85f525c8aa81191fdc8efa2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4703cec8265361dbbfbbea7eb7d86e99b5fd5a8f6cba3b2dde725e069911c86e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8518974604A019FC718DF28C494A9AB7E4FF49314F14865EE9AA8B3A1CB30FD45CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00C7271A
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00C72724
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00C72731
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: dc0ad5ab92e4677b2610587c33232f4e1c2d277e706aa58d52ae9aea9eddb6ef
                                                                                                                                                                                                                                          • Instruction ID: c16f123dda59932ad906d57040b430cb29dd9c94c4ed2ea61b75ef743c398383
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc0ad5ab92e4677b2610587c33232f4e1c2d277e706aa58d52ae9aea9eddb6ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7131B5749112189BCB21DF68DD897DDB7B8AF08310F5042EAE81CA7261E7309F819F45
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CB51DA
                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00CB5238
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00CB52A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                          • Opcode ID: a64e068baa1a26a06ba8db07b9ef308a9174881e07d896c6ebebc0437b9ea242
                                                                                                                                                                                                                                          • Instruction ID: 03f4d057816cdfd0822f31a60696cc8df1c075613ac99f39a4a58f13540c6c93
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a64e068baa1a26a06ba8db07b9ef308a9174881e07d896c6ebebc0437b9ea242
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA314B75A006199FDB00DF94D8C4FADBBB4FF49314F048099E805AB3A2DB31E956CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C5FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00C60668
                                                                                                                                                                                                                                            • Part of subcall function 00C5FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00C60685
                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CA170D
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CA173A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CA174A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                          • Opcode ID: d6e4456b4fd51ebdbaaf3d53d71ac5fd6a86b0d2aa4e8675af566a4d089a797b
                                                                                                                                                                                                                                          • Instruction ID: c141f502d99133b9b53fe9a7bfa937ddd759365c5554ff265f3d5d9613b9b5e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6e4456b4fd51ebdbaaf3d53d71ac5fd6a86b0d2aa4e8675af566a4d089a797b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6211C1B2400305AFD7189F54DCC6E6AB7B9EB04714B24852EF45697241EB70BC82CA24
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00CAD608
                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00CAD645
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00CAD650
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                          • Opcode ID: bb16cdb0a9205bd4b28669fedaf54596eb1d5e88ebe9a94f5b0990d3a478dc6a
                                                                                                                                                                                                                                          • Instruction ID: 28ea135dc97f0261e3f52b20712a17e456fdfc00a5c8cd127f0968d8777e3949
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb16cdb0a9205bd4b28669fedaf54596eb1d5e88ebe9a94f5b0990d3a478dc6a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE118E71E05228BFDB108F95DC84FEFBBBCEB45B60F108116F915E7290C2704A018BA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00CA168C
                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00CA16A1
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 00CA16B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                          • Opcode ID: 8c6410d8f7fc01263f39bcb927468afdb2f46eeac44d666e6a48bc71f0970ad6
                                                                                                                                                                                                                                          • Instruction ID: 8e38dee7ba31004a704e2f0f3587daf08ddf94d3740c171a3b1b39917ce4dbb9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c6410d8f7fc01263f39bcb927468afdb2f46eeac44d666e6a48bc71f0970ad6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90F0F47195130AFBDF00DFE4DC89AAEBBBCEB08604F504565E901E2181E774AA448A50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 00C9D28C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                          • Opcode ID: eb7fda753645af0a8eae3ba7b019b5581eb6558510b79b4d5762d208db1647f3
                                                                                                                                                                                                                                          • Instruction ID: 31d5bf7c171e219a434e2940ffc14951d61a3859fd588083bae7a14a7131a03e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb7fda753645af0a8eae3ba7b019b5581eb6558510b79b4d5762d208db1647f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58D0C9B480111DEACF90DB90DCC8EDDB77CBB04305F100192F506A2080D73095488F10
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                          • Instruction ID: 2e4aaa0dc24c72af3e1761edff497053ddfc0fd43fdfbcee4ee5b77056f55a23
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF021D71E001199FDF24CFA9C8C06ADFBF5EF88314F25816AD969E7380D731AA418B94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CB6918
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CB6961
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                          • Opcode ID: 53bc7742223a29ffc69a7e7affe0d19b259e8b5f395370d97b04c7fb3530a954
                                                                                                                                                                                                                                          • Instruction ID: 62d8aa909fa6b8d5c0625bab5ac8efc21f246631bacfe593444c7efe443b8aee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53bc7742223a29ffc69a7e7affe0d19b259e8b5f395370d97b04c7fb3530a954
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61119031A042119FD710DF69D4C4A1ABBE5FF85328F14C699E8698F3A2C734EC05CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00CC4891,?,?,00000035,?), ref: 00CB37E4
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00CC4891,?,?,00000035,?), ref: 00CB37F4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                          • Opcode ID: 45a06a9f60f57f270738440ea4cf790cdd2b59f0da3bfeafd075629e108423eb
                                                                                                                                                                                                                                          • Instruction ID: 191c9bb589c4c8188eeaab5cdcec83f78ddd5ad9bb1668e2d96a532b8c745e6a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45a06a9f60f57f270738440ea4cf790cdd2b59f0da3bfeafd075629e108423eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75F0E5B07052296AE72067A69C8DFEB7BAEEFC5761F000265F509E22D1D9609904C7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00CAB25D
                                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00CAB270
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                          • Opcode ID: a3ec0cc031314ffe1db49f9d219ab9fd7f781e77de52d1eeb1bdbcaec2c62133
                                                                                                                                                                                                                                          • Instruction ID: 36376ddccbb0b0dc43bdf9780d7245ffe586e8d863e122798076514b144acca0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3ec0cc031314ffe1db49f9d219ab9fd7f781e77de52d1eeb1bdbcaec2c62133
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEF0177180428EABDB059FA1C806BEE7BB4FF09309F00814AF965A61A2D3798611DF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00CA11FC), ref: 00CA10D4
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00CA11FC), ref: 00CA10E9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                          • Opcode ID: 09eafcf02e95ab328684cda6f04e95365bc976467a348546edee706996057fb5
                                                                                                                                                                                                                                          • Instruction ID: 94dbeb2f16d28cea83d877133086363cb42b6caa99754f190d78b29485046ceb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09eafcf02e95ab328684cda6f04e95365bc976467a348546edee706996057fb5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22E04F32004601AEE7252B11FC06F7777A9EB04321F14882EF8A5804B1DB626CD0EB14
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Variable is not of type 'Object'., xrefs: 00C90C40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                          • API String ID: 0-1840281001
                                                                                                                                                                                                                                          • Opcode ID: dfca6e65fce441d6756c4f8d01e0a8a7229f5cd7b0f58de88732a5c3ad0cc40c
                                                                                                                                                                                                                                          • Instruction ID: 9357aee4c36c90184b2b714c459cf38dfd883c838ae8bedd243b8140ef3e503c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfca6e65fce441d6756c4f8d01e0a8a7229f5cd7b0f58de88732a5c3ad0cc40c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29329B34901218DFDF54DF94C8C5AEDB7B5FF04304F248069E816AB2A2DB35AE4ADB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00C76766,?,?,00000008,?,?,00C7FEFE,00000000), ref: 00C76998
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                          • Opcode ID: d8af8c6513a82da0d3c12c57b05989fe52303cd9ab5dd202a80b7ab8159a38d6
                                                                                                                                                                                                                                          • Instruction ID: d8d07284e3023c4d3d2e4c9d3040cbf1608c35c69b43e67275eb5f8cbb70c8c6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8af8c6513a82da0d3c12c57b05989fe52303cd9ab5dd202a80b7ab8159a38d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98B12B31610A099FD719CF28C48AB657BE0FF45364F25C658E9ADCF2A2C335EA95CB40
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                          • Opcode ID: b2406fbc1d7b5b889b307434dad2e8de7e453138c4bfffbaca57b7e87ec88436
                                                                                                                                                                                                                                          • Instruction ID: dd2b090d8cbff4e5b04f7a69b0bbb89d0edb2590205080dbba53eb51587abc1a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2406fbc1d7b5b889b307434dad2e8de7e453138c4bfffbaca57b7e87ec88436
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03126F759002299FDF24CF59C880AEEBBB5FF48710F14819AE849EB251DB309E85CF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 00CBEABD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                          • Opcode ID: f5cd090d1a0b50e25ba04dd12694178f8bc79f43c3adc250ced1d73caea5304c
                                                                                                                                                                                                                                          • Instruction ID: 9f1ba8ceffa8bd9db9ea1a6029d85d53624a7f245b18dbe0f2b7e7262cf3e74a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5cd090d1a0b50e25ba04dd12694178f8bc79f43c3adc250ced1d73caea5304c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DE01A312002059FD710EFAAD844E9AFBEDBF98760F008416FC49C72A1DA70E8419B90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00C603EE), ref: 00C609DA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                          • Opcode ID: 739fbec3dba136c01a9bee28fef0bba61062ea15f8f19100fedb500cfd60b539
                                                                                                                                                                                                                                          • Instruction ID: 46590d03dd5d666e24811d9d3f7e19266f4dfafe6eb052a96e798d364a1eaa02
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 739fbec3dba136c01a9bee28fef0bba61062ea15f8f19100fedb500cfd60b539
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                          • Instruction ID: 7f623229a8ab4901c19615f5f6baaea0d5a034561e0b744288959aeea5c6b948
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C51677160C6055BDB38867989D97BE23D59B0A34CF180F09E8A2EB2C3C615EF45E352
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ff29d71d35d85a4d5ae4ba165491abf723d5e47facdbd208441b533af75622d7
                                                                                                                                                                                                                                          • Instruction ID: bf00d81b3d1f58a647f36acec741f45635167a44c6f1b78c1bb039824641c66d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff29d71d35d85a4d5ae4ba165491abf723d5e47facdbd208441b533af75622d7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5324522D29F454DDB239634CC62339A64DAFB73C5F15D737F82AB99A6EB28C5834100
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7c70d355e80cbd3e0af888334d92b1357da96c0fb8186285782e3252a12ec195
                                                                                                                                                                                                                                          • Instruction ID: 75ac4446874f38bce778a222a210bf0ec699ce4c268fd7520f8dd0f699d354b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c70d355e80cbd3e0af888334d92b1357da96c0fb8186285782e3252a12ec195
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF323932A002458FDF28CF2DC4D867D7BA1EB45301F28856AD87ACB692D730EE85DB55
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4709b7660de2a2f10adf9b142229860fbd805405d65c2381a83fabb109aa36ff
                                                                                                                                                                                                                                          • Instruction ID: c0301701bea87789a4bf5c211d84e3b89c23c0e9634162dfe854fcd47e332a0b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4709b7660de2a2f10adf9b142229860fbd805405d65c2381a83fabb109aa36ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F82203B0A00609DFDF14DF65C881AAEB3F6FF44304F204229E816E7291EB76AE55DB54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 112c3f5ae3e7eea4eef3b9c30c90d3ae8d597e29cc73cfa4f33d3151c1f773c6
                                                                                                                                                                                                                                          • Instruction ID: bc47e24388f45ba7e35eec0f31111c2be971631a962567470e14412a68f670ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 112c3f5ae3e7eea4eef3b9c30c90d3ae8d597e29cc73cfa4f33d3151c1f773c6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8202F5B0E00219EFCB04EF55D881AAEBBB5FF44304F108169E816DB290EB31EE55DB94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1d606560a20e8e802808310eedb12947783798c61aae9d3ab6bdb1d596e475ac
                                                                                                                                                                                                                                          • Instruction ID: 367c1c6e81de0834b13efe2a09ab7c0b12f4492b5fa2d85951af6bb976c93d76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d606560a20e8e802808310eedb12947783798c61aae9d3ab6bdb1d596e475ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4B11420D2AF804DD3239639887533AB65C6FBB2D5F91D31BFC2679D72EB2195834140
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                          • Instruction ID: 37451cd673e3a5f815debd682dc6e4879209a14519bd1301a3def48bca5054a5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B69146725080E34ADB3E463A85B447DFFE15A523A331E079EDCF2CA1C5EE14DA54E620
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                          • Instruction ID: 1d6ea6664e374746dbf419d4cb672a19be85459ac1d67dae49de933de104f9e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A91697220D4E349DB7D467A85B403EFFE15A923A231E079DD8F2CB1D5EE24CA54E620
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                          • Instruction ID: 44c454abc3301b8de0855e4a376f2194c6515188fce5f23b3e67b8a10d561bc1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 439113722090E34EDB7D467A85B403DFFE15A923A331E079DD8F2CA1C5FD149654E620
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9195c52477d6a7e4ad3c907d33ac68116cd6bea3ef1947b9fcbe2b780e5c8083
                                                                                                                                                                                                                                          • Instruction ID: 1832f5624247da37e581ab58408b592f6e8e36b2005cab04e011bc83cbeb647b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9195c52477d6a7e4ad3c907d33ac68116cd6bea3ef1947b9fcbe2b780e5c8083
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF61783120C70967DE349AA88DE5BBE2394DF8170CF241F1AE863DB282DA11DF46E355
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 87be47c57b14b5418073ce3c9890ac0f1ba3b7ab7fe06ef8ceecea97d3f627bc
                                                                                                                                                                                                                                          • Instruction ID: 9c7dac58b5f4efc2b8af98c85950e180458a6449c44cbfc5eec48e3fbc9432fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87be47c57b14b5418073ce3c9890ac0f1ba3b7ab7fe06ef8ceecea97d3f627bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4617C7160C7095BDF388A2888D5BBF2394DF4270CF100F59E963DB281EA16DF4A9355
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                          • Instruction ID: 90a718e8972a2556868df05600b062ee6f0c640a385325fb0f0d5ec702509aed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B8142726090E349DB7D863A85B443EFFE15A923A331E079DD8F2CB1C1EE249754E620
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 73938c072bfd5611aa98d5c0b37a47b5656fc4818e5700a5859f3935d403f1bf
                                                                                                                                                                                                                                          • Instruction ID: 0a043e1c01aeae6039e575897a8a11c3f4948e858563a3e7c8fc891635c7d723
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73938c072bfd5611aa98d5c0b37a47b5656fc4818e5700a5859f3935d403f1bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3021BB326206158BD728CF79D8136BE73E5A754310F15862EE4A7C37D0DE36A905C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CC2B30
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CC2B43
                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00CC2B52
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CC2B6D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CC2B74
                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00CC2CA3
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00CC2CB1
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC2CF8
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00CC2D04
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00CC2D40
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC2D62
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC2D75
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC2D80
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CC2D89
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC2D98
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CC2DA1
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC2DA8
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00CC2DB3
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC2DC5
                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00CDFC38,00000000), ref: 00CC2DDB
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00CC2DEB
                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00CC2E11
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00CC2E30
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC2E52
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CC303F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                          • Opcode ID: b7d8e77be10da66eba2225bdcdc1f036fb302911ee1937e407301eb9dff32cbb
                                                                                                                                                                                                                                          • Instruction ID: ccce1ebb7cfe02bffea6cbe523fee973b25dbad921e1eab88fd917e0956ec860
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7d8e77be10da66eba2225bdcdc1f036fb302911ee1937e407301eb9dff32cbb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A025D75A00219AFDB14DFA4CC89FAE7BB9FB48710F048559F915AB2A1CB74ED01CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00CD712F
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00CD7160
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00CD716C
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00CD7186
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CD7195
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00CD71C0
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00CD71C8
                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00CD71CF
                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00CD71DE
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CD71E5
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00CD7230
                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00CD7262
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD7284
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: GetSysColor.USER32(00000012), ref: 00CD7421
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: SetTextColor.GDI32(?,?), ref: 00CD7425
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: GetSysColorBrush.USER32(0000000F), ref: 00CD743B
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: GetSysColor.USER32(0000000F), ref: 00CD7446
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: GetSysColor.USER32(00000011), ref: 00CD7463
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00CD7471
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: SelectObject.GDI32(?,00000000), ref: 00CD7482
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: SetBkColor.GDI32(?,00000000), ref: 00CD748B
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: SelectObject.GDI32(?,?), ref: 00CD7498
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00CD74B7
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00CD74CE
                                                                                                                                                                                                                                            • Part of subcall function 00CD73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00CD74DB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                          • Opcode ID: 489a0e516dcca39504bb25801bd579a8fa9cad5e83ed19678e6794a66b938483
                                                                                                                                                                                                                                          • Instruction ID: 2b81bad52db8ce6a1d732f4723ae3204061a92207292c73ed8187ee1eb69c3f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 489a0e516dcca39504bb25801bd579a8fa9cad5e83ed19678e6794a66b938483
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BA18272009312EFDB109F60DC88B5FBBA9FB49321F100B1AFA62961E1E771E944DB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00C58E14
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00C96AC5
                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00C96AFE
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00C96F43
                                                                                                                                                                                                                                            • Part of subcall function 00C58F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C58BE8,?,00000000,?,?,?,?,00C58BBA,00000000,?), ref: 00C58FC5
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00C96F7F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00C96F96
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00C96FAC
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00C96FB7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                          • Opcode ID: bfb8f83a4636fc08dc86f5dad4ea5d253300e846d7917ebcb0e0153d3ad9dbe7
                                                                                                                                                                                                                                          • Instruction ID: 1bbf54e8d6a94251ae9a55bba4a75b40de33326fc9fd2e6b7df7d9f25ca17d88
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfb8f83a4636fc08dc86f5dad4ea5d253300e846d7917ebcb0e0153d3ad9dbe7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D12BC38201201EFCB25CF24D899BA9B7B1FB44301F148469F5A5DB2A1CB71EE96DF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00CC273E
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00CC286A
                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00CC28A9
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00CC28B9
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00CC2900
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00CC290C
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00CC2955
                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00CC2964
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00CC2974
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00CC2978
                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00CC2988
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CC2991
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00CC299A
                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00CC29C6
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 00CC29DD
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00CC2A1D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00CC2A31
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00CC2A42
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00CC2A77
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00CC2A82
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00CC2A8D
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00CC2A97
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                          • Opcode ID: 64ed19a83f36890bf1165ad113dec45e38a7c84a3a659441d26120564bd794c3
                                                                                                                                                                                                                                          • Instruction ID: f09cb287a9dd789119a509b8937ba9e9e5c125f1f8d8eeb7ba21c3fd3e9fa85c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64ed19a83f36890bf1165ad113dec45e38a7c84a3a659441d26120564bd794c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4B12C75A40215AFEB14DF68DC85FAEBBA9EB08710F008619FA15E7290DB74ED41CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CB4AED
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00CDCB68,?,\\.\,00CDCC08), ref: 00CB4BCA
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00CDCB68,?,\\.\,00CDCC08), ref: 00CB4D36
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                          • Opcode ID: 8612b6c60d632047e1cd4b13b762a7421d79415b74ba58b96b8d4122baa388bb
                                                                                                                                                                                                                                          • Instruction ID: 2d56d52c00f50cc391cb2351d5d0c4dd472fa98abb2292c9b9b11ea6655a17e2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8612b6c60d632047e1cd4b13b762a7421d79415b74ba58b96b8d4122baa388bb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1619030649106DFCB0CDF25CA82AFD7BA1EB44B04F244415F80AAB693DB71DE59EB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00CD7421
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00CD7425
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00CD743B
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00CD7446
                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 00CD744B
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00CD7463
                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00CD7471
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00CD7482
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00CD748B
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CD7498
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00CD74B7
                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00CD74CE
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00CD74DB
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CD752A
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00CD7554
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00CD7572
                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 00CD757D
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00CD758E
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00CD7596
                                                                                                                                                                                                                                          • DrawTextW.USER32(?,00CD70F5,000000FF,?,00000000), ref: 00CD75A8
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CD75BF
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00CD75CA
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CD75D0
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00CD75D5
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00CD75DB
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00CD75E5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                          • Opcode ID: c6e8231aa765df7797254d144f4d1e7ce371d3cac3a73427729c689cdc033717
                                                                                                                                                                                                                                          • Instruction ID: b45f1ed43dc9839b002c89d9d869b78acb3601217f80ba2fe229bd94050e45b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6e8231aa765df7797254d144f4d1e7ce371d3cac3a73427729c689cdc033717
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4615375901219AFDF019FA4DC49FDEBF79EB08320F114216FA15AB2A1E7749940DF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CD1128
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CD113D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CD1144
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD1199
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00CD11B9
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00CD11ED
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CD120B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00CD121D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00CD1232
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00CD1245
                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00CD12A1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00CD12BC
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00CD12D0
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CD12E8
                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00CD130E
                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00CD1328
                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00CD133F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00CD13AA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                          • Opcode ID: 9e0fe2ac0840458a5b3d1850403c1bcd50de0c33fd880313a1b6e56cdec1a7b5
                                                                                                                                                                                                                                          • Instruction ID: a18ab7215a53c3575b7e58e93a5917253105698faf40f326c157e68b1700b13f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e0fe2ac0840458a5b3d1850403c1bcd50de0c33fd880313a1b6e56cdec1a7b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBB17A71608341AFD714DF64C884B6EFBE4FF88350F04891AFA999B2A1CB31E945DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C58968
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00C58970
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C5899B
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00C589A3
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00C589C8
                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00C589E5
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00C589F5
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00C58A28
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00C58A3C
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00C58A5A
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00C58A76
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C58A81
                                                                                                                                                                                                                                            • Part of subcall function 00C5912D: GetCursorPos.USER32(?), ref: 00C59141
                                                                                                                                                                                                                                            • Part of subcall function 00C5912D: ScreenToClient.USER32(00000000,?), ref: 00C5915E
                                                                                                                                                                                                                                            • Part of subcall function 00C5912D: GetAsyncKeyState.USER32(00000001), ref: 00C59183
                                                                                                                                                                                                                                            • Part of subcall function 00C5912D: GetAsyncKeyState.USER32(00000002), ref: 00C5919D
                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,00C590FC), ref: 00C58AA8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                          • Opcode ID: 56d4b1f8df3b5c9561fbc54b8ebef97ded8fb6ac78df6bdb879d45183347822c
                                                                                                                                                                                                                                          • Instruction ID: f67f07261082c152e66446421ff10e139c12505747590b0eba48f0f931055a62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56d4b1f8df3b5c9561fbc54b8ebef97ded8fb6ac78df6bdb879d45183347822c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61B17D7960020AAFDF14DFA8D889BAE3BB5FB48315F10421AFA25E72D0DB349945CF54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CA1114
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA1120
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA112F
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA1136
                                                                                                                                                                                                                                            • Part of subcall function 00CA10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CA114D
                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00CA0DF5
                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00CA0E29
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CA0E40
                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00CA0E7A
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00CA0E96
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CA0EAD
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00CA0EB5
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CA0EBC
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00CA0EDD
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00CA0EE4
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00CA0F13
                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00CA0F35
                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00CA0F47
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CA0F6E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA0F75
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CA0F7E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA0F85
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CA0F8E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA0F95
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CA0FA1
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA0FA8
                                                                                                                                                                                                                                            • Part of subcall function 00CA1193: GetProcessHeap.KERNEL32(00000008,00CA0BB1,?,00000000,?,00CA0BB1,?), ref: 00CA11A1
                                                                                                                                                                                                                                            • Part of subcall function 00CA1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00CA0BB1,?), ref: 00CA11A8
                                                                                                                                                                                                                                            • Part of subcall function 00CA1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00CA0BB1,?), ref: 00CA11B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                          • Opcode ID: 0d0648e9cbd3d6be4621455274447064efe7f5b06a5d277dbce50751956749d5
                                                                                                                                                                                                                                          • Instruction ID: cfa1fc28928337838de9d814e56bc660fb5337b3afb5ba1e175f9aebee6b383d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d0648e9cbd3d6be4621455274447064efe7f5b06a5d277dbce50751956749d5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83717C7290121BEFDF20DFA4DC85BAEBBB8BF06345F144116F929B6191D730AA15CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CCC4BD
                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00CDCC08,00000000,?,00000000,?,?), ref: 00CCC544
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00CCC5A4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CCC5F4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CCC66F
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00CCC6B2
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00CCC7C1
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00CCC84D
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CCC881
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CCC88E
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00CCC960
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                          • Opcode ID: a2d8debb66698ca42e3ad4eac1262fe618de9153d15b8a78bf751556a482c9c1
                                                                                                                                                                                                                                          • Instruction ID: 1c435852fc2fe826ff1446f266f53e5dcc67f478026d81b478c7196a8dba0887
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2d8debb66698ca42e3ad4eac1262fe618de9153d15b8a78bf751556a482c9c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 001244356042119FDB14DF24C881F2AB7E5FF88714F08899DF89A9B2A2DB31ED45DB81
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00CD09C6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD0A01
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00CD0A54
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD0A8A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD0B06
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD0B81
                                                                                                                                                                                                                                            • Part of subcall function 00C5F9F2: _wcslen.LIBCMT ref: 00C5F9FD
                                                                                                                                                                                                                                            • Part of subcall function 00CA2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CA2BFA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                          • Opcode ID: 77e6a2ff38a5d98b357957b45da7d0ce1d9de1637eda6b874e5d493a60b23df3
                                                                                                                                                                                                                                          • Instruction ID: e460e9c9b9ce831fffbfcf1334c2bcf72cd161e06551686b81384b53e673ea76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77e6a2ff38a5d98b357957b45da7d0ce1d9de1637eda6b874e5d493a60b23df3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DE1C1356087119FC714DF28C490A2AB7E2FF98314F20495EF9AA5B3A2D730EE45DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                          • Opcode ID: 57ac9013c572df9146923d65979ef07b179f663e7e169cfcb4b201f11ede5ce0
                                                                                                                                                                                                                                          • Instruction ID: fe3376d9311760a8faa2e1104d2ef5a64e59faf9c0252ad54e70c9ca3ee7e750
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57ac9013c572df9146923d65979ef07b179f663e7e169cfcb4b201f11ede5ce0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B71C832A0056A8BCB20DE7DC9D1FBE3395AB60754B15052CF87E9B284E631DE45D360
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD835A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD836E
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD8391
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD83B4
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00CD83F2
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00CD361A,?), ref: 00CD844E
                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00CD8487
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00CD84CA
                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00CD8501
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00CD850D
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00CD851D
                                                                                                                                                                                                                                          • DestroyIcon.USER32(?), ref: 00CD852C
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00CD8549
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00CD8555
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                          • Opcode ID: 30ea6bfd03aa7647a4402290077b0acecea4a5843aba1483674d50b2a056f144
                                                                                                                                                                                                                                          • Instruction ID: b264a02d33fdc09386f4e6976db3b9be45ce366dde41117142a0f9f7b87f272c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30ea6bfd03aa7647a4402290077b0acecea4a5843aba1483674d50b2a056f144
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5561D271940216BEEB14DF64DC81BBF77ACFB04B11F10460AFA25DA1D1EB74AA84D7A0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                          • Opcode ID: aeeefaeb43ededbf3bbe810679791115a3a22b1b77d9f4f931dbe851896bfaca
                                                                                                                                                                                                                                          • Instruction ID: 12f1c8864aa1a6f45173232e07da2bb12de946713d73b9a687ef9d6af290969f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aeeefaeb43ededbf3bbe810679791115a3a22b1b77d9f4f931dbe851896bfaca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8681F171A00205BBDF21AF60CC82FAE37A8BF15300F004125FD05AA292EBB1DA55E7A5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00CB3EF8
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB3F03
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB3F5A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB3F98
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00CB3FD6
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CB401E
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CB4059
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CB4087
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                          • Opcode ID: 845609601adf7c51ea3bdab246b923c47f56babeda08c8a30e5c0795d7234f3c
                                                                                                                                                                                                                                          • Instruction ID: ac82a4ebda5d8845add0386198cc1466550f2164b0dfa9f1fd66848cfd687ed2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 845609601adf7c51ea3bdab246b923c47f56babeda08c8a30e5c0795d7234f3c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6671C1326042129FD314EF24C8819BAB7F4FF94754F00492DF9A5972A1EB31DE49DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00CA5A2E
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00CA5A40
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00CA5A57
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00CA5A6C
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00CA5A72
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CA5A82
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00CA5A88
                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00CA5AA9
                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00CA5AC3
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CA5ACC
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CA5B33
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00CA5B6F
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CA5B75
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CA5B7C
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00CA5BD3
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00CA5BE0
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00CA5C05
                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00CA5C2F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                          • Opcode ID: 9b199063782ca424982a42ca8aeb52b6c7601219bf86658eed8ee9d75d11ad26
                                                                                                                                                                                                                                          • Instruction ID: df6d86399ad5450d1f5468e81149ce1339732d9c942693ae58559ac0afced5a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b199063782ca424982a42ca8aeb52b6c7601219bf86658eed8ee9d75d11ad26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41718131900B0AEFDB20DFA9CD85BAEBBF5FF48709F104519E152A25A0D775E944CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00CBFE27
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 00CBFE32
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00CBFE3D
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00CBFE48
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 00CBFE53
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00CBFE5E
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 00CBFE69
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 00CBFE74
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 00CBFE7F
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 00CBFE8A
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 00CBFE95
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00CBFEA0
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00CBFEAB
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00CBFEB6
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00CBFEC1
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00CBFECC
                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00CBFEDC
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CBFF1E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                          • Opcode ID: bd77c53f97fd44e6b1f897c0183fd02848e04349d63b2fe0b8263b3fc4862703
                                                                                                                                                                                                                                          • Instruction ID: 7027947939432bb597316bfc5f00ad7dd1c238b55237851a34d0b3e9f35938b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd77c53f97fd44e6b1f897c0183fd02848e04349d63b2fe0b8263b3fc4862703
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 524161B0D053196ADB109FBA8C8986EBFE8FF04754B50452AE119E7291DB78A901CE91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00C600C6
                                                                                                                                                                                                                                            • Part of subcall function 00C600ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00D1070C,00000FA0,8316778A,?,?,?,?,00C823B3,000000FF), ref: 00C6011C
                                                                                                                                                                                                                                            • Part of subcall function 00C600ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00C823B3,000000FF), ref: 00C60127
                                                                                                                                                                                                                                            • Part of subcall function 00C600ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00C823B3,000000FF), ref: 00C60138
                                                                                                                                                                                                                                            • Part of subcall function 00C600ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00C6014E
                                                                                                                                                                                                                                            • Part of subcall function 00C600ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00C6015C
                                                                                                                                                                                                                                            • Part of subcall function 00C600ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00C6016A
                                                                                                                                                                                                                                            • Part of subcall function 00C600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00C60195
                                                                                                                                                                                                                                            • Part of subcall function 00C600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00C601A0
                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 00C600E7
                                                                                                                                                                                                                                            • Part of subcall function 00C600A3: __onexit.LIBCMT ref: 00C600A9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00C60133
                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00C60154
                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00C60122
                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00C60148
                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00C60162
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                          • Opcode ID: b841aab0f06e1f9089c9a12a8ceb193ba709f5879e50b12c7a995f6ebfe43482
                                                                                                                                                                                                                                          • Instruction ID: a9598c774171a27c01b20079b9b4938d3a6aa66700319e6b77624952da913662
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b841aab0f06e1f9089c9a12a8ceb193ba709f5879e50b12c7a995f6ebfe43482
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8421F9336457116BD7216BA4ACC6B6F3795EB06B51F20413BF902F33D1DFA09841CAA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                          • Opcode ID: afb7cdff433b182ff3006c4e10f65c7aa64297f311ad1c47c8a8fb6fe9a00645
                                                                                                                                                                                                                                          • Instruction ID: 5cf1503dca6ef5e0c3f9f5a0c5cc1302308bc4901dc086a7c3dd26566a2bb4f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afb7cdff433b182ff3006c4e10f65c7aa64297f311ad1c47c8a8fb6fe9a00645
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BE1E731A005579BCB18DFB8C4617EEFBB4BF56714F148119F866A7240DB30AF8597A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,00CDCC08), ref: 00CB4527
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB453B
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB4599
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB45F4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB463F
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB46A7
                                                                                                                                                                                                                                            • Part of subcall function 00C5F9F2: _wcslen.LIBCMT ref: 00C5F9FD
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00D06BF0,00000061), ref: 00CB4743
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                          • Opcode ID: 23423b1f13d4b191d95de1e9a5bd0c080da907caf020fcf8f95ac22ea1e29e7a
                                                                                                                                                                                                                                          • Instruction ID: 405cf3ab000a67849a2e3d5f4df613ae49b4ddbc0ad5095f9e0a310a2dae2551
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23423b1f13d4b191d95de1e9a5bd0c080da907caf020fcf8f95ac22ea1e29e7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AB1E37160C3129FC728DF28C890AAEB7E5BFA5720F50491DF4A6D7292DB30D945CB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,00CDCC08), ref: 00CC40BB
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00CC40CD
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00CDCC08), ref: 00CC40F2
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00CDCC08), ref: 00CC413E
                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,00CDCC08), ref: 00CC41A8
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00CC4262
                                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00CC42C8
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00CC42F2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                                          • Opcode ID: a7bed83db556704c15f9b6cd2e170e58831d4a29b85c71b856e62522946f27c5
                                                                                                                                                                                                                                          • Instruction ID: 06cb1b3011c413044389f35b01fad854a6b29e7840e407499cc63a715bab84f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7bed83db556704c15f9b6cd2e170e58831d4a29b85c71b856e62522946f27c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1122775A00115EFDB18CF94C894FAEBBB5BF85314F24C099E915AB261C731EE42CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00D11990), ref: 00C82F8D
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00D11990), ref: 00C8303D
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00C83081
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00C8308A
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00D11990,00000000,?,00000000,00000000,00000000), ref: 00C8309D
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00C830A9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 6f8b7e7220ee01df7b0d1df35b8c5b7fea0ce3b69eb81ef1149c11134eafae67
                                                                                                                                                                                                                                          • Instruction ID: eb3951affbc7dbcbb260a6e96263a1a4148fabefc371d8bdb4373086d9764dd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f8b7e7220ee01df7b0d1df35b8c5b7fea0ce3b69eb81ef1149c11134eafae67
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50712930640256BEEB319F65CC8DF9ABF64FF41328F204216F624AA1E1C7B1AE10DB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00CD6DEB
                                                                                                                                                                                                                                            • Part of subcall function 00C46B57: _wcslen.LIBCMT ref: 00C46B6A
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00CD6E5F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00CD6E81
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CD6E94
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00CD6EB5
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00C40000,00000000), ref: 00CD6EE4
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CD6EFD
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CD6F16
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CD6F1D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00CD6F35
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00CD6F4D
                                                                                                                                                                                                                                            • Part of subcall function 00C59944: GetWindowLongW.USER32(?,000000EB), ref: 00C59952
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                          • Opcode ID: 71c948a53ddf689ad095103de7037d7c4924cdbb056741a046bb0287656e040f
                                                                                                                                                                                                                                          • Instruction ID: 861de4ccbb0105b1422fd81031c88e2ecdc4fdfca9bf9de188b942b8eed86c96
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71c948a53ddf689ad095103de7037d7c4924cdbb056741a046bb0287656e040f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3714A74144345AFDB21CF58D884BAABBF9FB89304F04451EFAA987361CB70E906DB21
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C59BB2
                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00CD9147
                                                                                                                                                                                                                                            • Part of subcall function 00CD7674: ClientToScreen.USER32(?,?), ref: 00CD769A
                                                                                                                                                                                                                                            • Part of subcall function 00CD7674: GetWindowRect.USER32(?,?), ref: 00CD7710
                                                                                                                                                                                                                                            • Part of subcall function 00CD7674: PtInRect.USER32(?,?,00CD8B89), ref: 00CD7720
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00CD91B0
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00CD91BB
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00CD91DE
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00CD9225
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00CD923E
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00CD9255
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00CD9277
                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00CD927E
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00CD9371
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                          • Opcode ID: 544ea7f04bb644088562c0001e84440362a72b8de313b3285eb74a8f3de605e3
                                                                                                                                                                                                                                          • Instruction ID: 4189de84b7fd214ecde36e404dc0275269c6a27cf02e7882a6e85618aeae5b4e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 544ea7f04bb644088562c0001e84440362a72b8de313b3285eb74a8f3de605e3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D615C71108301AFD701DF64DC85EAFBBE8FF89750F00091EF695922A1DB709A49DB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CBC4B0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CBC4C3
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CBC4D7
                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00CBC4F0
                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00CBC533
                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00CBC549
                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CBC554
                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CBC584
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CBC5DC
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CBC5F0
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00CBC5FB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                          • Opcode ID: c06e8f73c1416db8387aa9377acde6af4eb693d0c4929fe275f25ef31e19c723
                                                                                                                                                                                                                                          • Instruction ID: 42951fce67f012d62a9cb954ad39b3bce7b59466f304b10677328ee66c4811a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c06e8f73c1416db8387aa9377acde6af4eb693d0c4929fe275f25ef31e19c723
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B512BB1501609BFDB219F65C9C8BEB7BBCEF08754F00441AF955D6250DB34EA48EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00CD8592
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00CD85A2
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00CD85AD
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CD85BA
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CD85C8
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00CD85D7
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CD85E0
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CD85E7
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00CD85F8
                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00CDFC38,?), ref: 00CD8611
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00CD8621
                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,000000FF), ref: 00CD8641
                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00CD8671
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CD8699
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00CD86AF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                          • Opcode ID: f83d896ac39da8d914a1518f73a71a2ce16c8c8b4b04bac1c5b711feb60eeaa6
                                                                                                                                                                                                                                          • Instruction ID: 41e271c781147c79bd6d078227ede85a5777a32dfe0e50ecd2efce0ccee01e2d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f83d896ac39da8d914a1518f73a71a2ce16c8c8b4b04bac1c5b711feb60eeaa6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB412975601205AFDB119FA5DC88FAE7BBCFF89B11F10415AF915E7260DB309A05DB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00CB1502
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00CB150B
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CB1517
                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00CB15FB
                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00CB1657
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CB1708
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00CB178C
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CB17D8
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CB17E7
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00CB1823
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                          • Opcode ID: 81c8a4a6f8cd3edb24639a11e32c3c4c00b215642645ee1b4edf7466f70f235b
                                                                                                                                                                                                                                          • Instruction ID: 864d31cdefd8ac661357a3006d6587b3f5fc79e5c7f24af239a72dd89f9923af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81c8a4a6f8cd3edb24639a11e32c3c4c00b215642645ee1b4edf7466f70f235b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BED11531A00115DBDB249F66E895BBEB7B5BF44700F98805AFC07AB180DB30DD49EB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CCB6AE,?,?), ref: 00CCC9B5
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCC9F1
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCCA68
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCCA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CCB6F4
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CCB772
                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 00CCB80A
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CCB87E
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CCB89C
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00CCB8F2
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00CCB904
                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00CCB922
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00CCB983
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CCB994
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                          • Opcode ID: 1e3c4df39f2d93973132b613ddf65599f5c8f7c3f38fcf5a609080ac790ff0de
                                                                                                                                                                                                                                          • Instruction ID: 5eb82a87441149f570b1c51f4ae6372a1544b80040458c6eb1cfabb22df39646
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e3c4df39f2d93973132b613ddf65599f5c8f7c3f38fcf5a609080ac790ff0de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEC18E30209201AFD714DF64C495F2ABBE5FF84318F14859CF8AA8B2A2CB35ED45DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CC25D8
                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00CC25E8
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00CC25F4
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00CC2601
                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00CC266D
                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00CC26AC
                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00CC26D0
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CC26D8
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00CC26E1
                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00CC26E8
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00CC26F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                          • Opcode ID: 52b408bef604cdac57139c6db6a4c44ad584aa16c0df95de969329647c8df6aa
                                                                                                                                                                                                                                          • Instruction ID: dc65f75e6012d6e33884e3b8bcd732b946dcf24a063e165cbd9e2c7b829e82c6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52b408bef604cdac57139c6db6a4c44ad584aa16c0df95de969329647c8df6aa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B61E275D0121AEFCF04CFA8D885EAEBBB5FF48310F20852AE955A7250D770A941DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 00C7DAA1
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D659
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D66B
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D67D
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D68F
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D6A1
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D6B3
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D6C5
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D6D7
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D6E9
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D6FB
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D70D
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D71F
                                                                                                                                                                                                                                            • Part of subcall function 00C7D63C: _free.LIBCMT ref: 00C7D731
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DA96
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000), ref: 00C729DE
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: GetLastError.KERNEL32(00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000,00000000), ref: 00C729F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DAB8
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DACD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DAD8
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DAFA
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DB0D
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DB1B
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DB26
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DB5E
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DB65
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DB82
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7DB9A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                          • Opcode ID: b4f85b18cafbce41d66baf79523182c47a2dd0ac09df47a0a7baa74812ad3919
                                                                                                                                                                                                                                          • Instruction ID: a4de2aa178aafd0a33b0be6646a0d75ec20ef08f2dfde6709071124f3792af82
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4f85b18cafbce41d66baf79523182c47a2dd0ac09df47a0a7baa74812ad3919
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33314B316043059FEB21AA39E845B5AB7F9FF00320F15C819F56ED7191DF31AE80A720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CA369C
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CA36A7
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00CA3797
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CA380C
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CA385D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CA3882
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CA38A0
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00CA38A7
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CA3921
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CA395D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                          • Opcode ID: 1ada0617d9f6b8b2b2bc6f21b22a51dfec56e0dee09b7b54fc200f34137202d9
                                                                                                                                                                                                                                          • Instruction ID: 84788148d960825765221822b4d6acdbd5a7cc6f21cf36c772d695c3c521ae4e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ada0617d9f6b8b2b2bc6f21b22a51dfec56e0dee09b7b54fc200f34137202d9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB91E471204647AFD719DF24C895FAAF7A8FF45348F004629F9A9C2190DB34EB46CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CA4994
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CA49DA
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CA49EB
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 00CA49F7
                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00CA4A2C
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00CA4A64
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CA4A9D
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00CA4AE6
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CA4B20
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CA4B8B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                          • Opcode ID: 2facbebd7e9a5a3436efb1bf612df49915deecb91b9f0a37517a6dee089d47dd
                                                                                                                                                                                                                                          • Instruction ID: 29efbe853b1f9cac9344d1e10c705ffddaee903926209434707262c92f79bbb2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2facbebd7e9a5a3436efb1bf612df49915deecb91b9f0a37517a6dee089d47dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB91D3711042069FDB08CF14D985FAAB7E8FFC6318F04446AFD959A095DB70EE46CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00D11990,000000FF,00000000,00000030), ref: 00CABFAC
                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(00D11990,00000004,00000000,00000030), ref: 00CABFE1
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00CABFF3
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00CAC039
                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00CAC056
                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 00CAC082
                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00CAC0C9
                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00CAC10F
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CAC124
                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CAC145
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                          • Opcode ID: c12abec4bf6cfa8581a6e620a64d38339b3e360c83bbd366b2f5a415d9d6bb12
                                                                                                                                                                                                                                          • Instruction ID: a9aed286a9d0727f2c851967170a5a753b250979d4a4ee10e6f7f99028d50963
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c12abec4bf6cfa8581a6e620a64d38339b3e360c83bbd366b2f5a415d9d6bb12
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F96171B0A0024BAFDF11CF64DDC8AEE7BB8EB06348F144155F961A3292D735AE45DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00CCCC64
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00CCCC8D
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00CCCD48
                                                                                                                                                                                                                                            • Part of subcall function 00CCCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00CCCCAA
                                                                                                                                                                                                                                            • Part of subcall function 00CCCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00CCCCBD
                                                                                                                                                                                                                                            • Part of subcall function 00CCCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00CCCCCF
                                                                                                                                                                                                                                            • Part of subcall function 00CCCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00CCCD05
                                                                                                                                                                                                                                            • Part of subcall function 00CCCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00CCCD28
                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00CCCCF3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                          • Opcode ID: b3472e90ef1c4d6aa46c7df3221993cdcafc61d93224bf02dfc85a9ae856555d
                                                                                                                                                                                                                                          • Instruction ID: fa7e605e16adaadab485d32c3753b18b85b71e1d28a94ea6c5aa40cdc9be6e34
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3472e90ef1c4d6aa46c7df3221993cdcafc61d93224bf02dfc85a9ae856555d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E316C7190212ABBDB208B55DCC8FFFBB7CEF55750F00416AE91AE2240DB349A45DAA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00CB3D40
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB3D6D
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CB3D9D
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00CB3DBE
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00CB3DCE
                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00CB3E55
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CB3E60
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CB3E6B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                          • Opcode ID: 6ebb23c22303eb5ebe788482569049fd5b5dade8f55fe70a27f8b119d68c18ef
                                                                                                                                                                                                                                          • Instruction ID: 28b7d6305e7a8ad58a27302865f0062d684197136050419b29bbb9141a2bf700
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ebb23c22303eb5ebe788482569049fd5b5dade8f55fe70a27f8b119d68c18ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F31A175A5025AABDB219BA0DC89FEF37BCEF88700F5041B6F619D6060EB749744CB24
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00CAE6B4
                                                                                                                                                                                                                                            • Part of subcall function 00C5E551: timeGetTime.WINMM(?,?,00CAE6D4), ref: 00C5E555
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00CAE6E1
                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00CAE705
                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00CAE727
                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 00CAE746
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00CAE754
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00CAE773
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 00CAE77E
                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 00CAE78A
                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 00CAE79B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                          • Opcode ID: 5837e8b99dcb63bb6d6b6e7a792fb2736c96afaf9bb8c00a242be8e72bd7a78a
                                                                                                                                                                                                                                          • Instruction ID: bd7df19deb06e7599183ae703583b4f5f024d230f6e0f79e9d92746e40b8fe40
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5837e8b99dcb63bb6d6b6e7a792fb2736c96afaf9bb8c00a242be8e72bd7a78a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E216FB420030BBFEB006F60ECCAB793B69E79634DB104426F515C22A1DF72AD11DA74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00CAEA5D
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00CAEA73
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CAEA84
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00CAEA96
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00CAEAA7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                          • Opcode ID: f7f327d311303815219ad96416f89170305fbfe669a7e39c6c84dd2be9f861b0
                                                                                                                                                                                                                                          • Instruction ID: 341c5597dce7fe2e95071adf84c51e0bd9309a54f59162a4193a946fbe5fa57b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7f327d311303815219ad96416f89170305fbfe669a7e39c6c84dd2be9f861b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A211773169026A7DD710A765EC4AFFF6EBCFBD2B04F0004297415A20D1DE704E19D9B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CAA012
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CAA07D
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00CAA09D
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00CAA0B4
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00CAA0E3
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00CAA0F4
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00CAA120
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00CAA12E
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00CAA157
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00CAA165
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00CAA18E
                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00CAA19C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                          • Opcode ID: 50461e58d861e70905f1b0e48eadfb12e9e403d8b6ceaeb7b895ed119b5ae7f8
                                                                                                                                                                                                                                          • Instruction ID: 5b5f4dd4c6ccd17861c803b8e6df50e4091c3ac5afbd0068eb600234357f4a29
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50461e58d861e70905f1b0e48eadfb12e9e403d8b6ceaeb7b895ed119b5ae7f8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A51CA3050478A6AFB35DBA088157EEBFB49F13388F08459AD5D2571C2DB649B4CC762
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00CA5CE2
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CA5CFB
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00CA5D59
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00CA5D69
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CA5D7B
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00CA5DCF
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CA5DDD
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CA5DEF
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00CA5E31
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00CA5E44
                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00CA5E5A
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00CA5E67
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                          • Opcode ID: 9e69d869f2dcf538edc10168575cce44d637b8ac9ba269019896f1d52edeb77e
                                                                                                                                                                                                                                          • Instruction ID: b26b04eb93522c51148477ff7bb33d1f95be468dad6abaa8f013b4e6e93016d2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e69d869f2dcf538edc10168575cce44d637b8ac9ba269019896f1d52edeb77e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3051FCB1A0060AAFDF18CF68DD89BAEBBB5FB49314F148129F915E6290D7709E05CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C58F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C58BE8,?,00000000,?,?,?,?,00C58BBA,00000000,?), ref: 00C58FC5
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00C58C81
                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00C58BBA,00000000,?), ref: 00C58D1B
                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00C96973
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00C58BBA,00000000,?), ref: 00C969A1
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00C58BBA,00000000,?), ref: 00C969B8
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00C58BBA,00000000), ref: 00C969D4
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00C969E6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                          • Opcode ID: caff4efcc653e285f5b0cecf2c758c12ff5676190cfc9aed762e4fff1362a431
                                                                                                                                                                                                                                          • Instruction ID: bcc0ed21db48ff68ad077b6a780c4c1cecebbbf3a24c29669f6f3cca2dc27c96
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caff4efcc653e285f5b0cecf2c758c12ff5676190cfc9aed762e4fff1362a431
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48619C38102701EFCF219F15D948B6977F1FB44312F10851DE562AA6A0CB35BAC9DF68
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59944: GetWindowLongW.USER32(?,000000EB), ref: 00C59952
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00C59862
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                          • Opcode ID: ec47360131758f111b041d7d576ce7dc52503fa4e1c607d5c2bd5467f857339d
                                                                                                                                                                                                                                          • Instruction ID: 3bfcbefa830b924747e75c55cbb27cd8c6ca0ab8b3e35147b276c3a36879fe00
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec47360131758f111b041d7d576ce7dc52503fa4e1c607d5c2bd5467f857339d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C41A035105610EFDF205F389C88BB93BA5EB16332F14468AF9B28B2E1D7319D86DB14
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00C8F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00CA9717
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00C8F7F8,00000001), ref: 00CA9720
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00C8F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00CA9742
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00C8F7F8,00000001), ref: 00CA9745
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00CA9866
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                          • Opcode ID: abf422c2f39d9a41b4d163ca5b0f857ae0e5d20d7b10eaf7aa9e5c8022a50aae
                                                                                                                                                                                                                                          • Instruction ID: fa6e48a17d0dd9debdd4a7cff3bc3df584114332b71a2b1650d21d36a2ec1bf0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abf422c2f39d9a41b4d163ca5b0f857ae0e5d20d7b10eaf7aa9e5c8022a50aae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E414D7290021AAADF04EFE0DD87EEEB778EF55344F100065F605720A2EA356F49EB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C46B57: _wcslen.LIBCMT ref: 00C46B6A
                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00CA07A2
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00CA07BE
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00CA07DA
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00CA0804
                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00CA082C
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00CA0837
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00CA083C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                          • Opcode ID: 2feedf5308e9684ab6a7c1ac5fc4c918437d3d8fe660453070ea0c83cb446000
                                                                                                                                                                                                                                          • Instruction ID: 4e42a94b53bbe5574debe93c34b1117526d386e425908eb27112f9a413f10368
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2feedf5308e9684ab6a7c1ac5fc4c918437d3d8fe660453070ea0c83cb446000
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E41F772C10229ABDF11EFA4DC959EEB778FF44354F14412AE915A31A1EB30AE04DFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00CD403B
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00CD4042
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00CD4055
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00CD405D
                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00CD4068
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00CD4072
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00CD407C
                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00CD4092
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00CD409E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                          • Opcode ID: 747983b54387c07538cd19280554de30c4a7640317027b5748f1c69784c636b7
                                                                                                                                                                                                                                          • Instruction ID: 46c332e8180641db0de5f9ea9b248d5aca0e1d3b1c696d5d0210fda0c1ea1e6d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747983b54387c07538cd19280554de30c4a7640317027b5748f1c69784c636b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2314B3250121AABDF219FA4DC49FDE3BA8EF09320F110216FB65A62A0C775D911DB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CC3C5C
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CC3C8A
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CC3C94
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC3D2D
                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00CC3DB1
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00CC3ED5
                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00CC3F0E
                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00CDFB98,?), ref: 00CC3F2D
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00CC3F40
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00CC3FC4
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CC3FD8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                          • Opcode ID: 3f0c79e0bcc46aa776baa1bf9c62843008710781836156ef2fdb11f8847f9c36
                                                                                                                                                                                                                                          • Instruction ID: 7f914b0cf7375f0a3a674f3c3f06ca60d97cee8e5740458ba1656870f970f7f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f0c79e0bcc46aa776baa1bf9c62843008710781836156ef2fdb11f8847f9c36
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18C12271608241AFD700DF68D884E2BBBE9FF89748F10895DF98A9B250D730EE45CB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CB7AF3
                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00CB7B8F
                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00CB7BA3
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00CDFD08,00000000,00000001,00D06E6C,?), ref: 00CB7BEF
                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00CB7C74
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00CB7CCC
                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00CB7D57
                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00CB7D7A
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00CB7D81
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00CB7DD6
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CB7DDC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                          • Opcode ID: d4f17e786a3b84ff6f2fc28abee0a9ac70663281fb37c028a70f5dbd8a757339
                                                                                                                                                                                                                                          • Instruction ID: 4cc346ff5b389cac5527b20b6d6b6d9b90b4940be1b8bfd90a61cf1089d09a9a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4f17e786a3b84ff6f2fc28abee0a9ac70663281fb37c028a70f5dbd8a757339
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FC10A75A04119AFCB14DFA4C888DAEBBB9FF48304F148599F9199B361D730EE45CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00CD5504
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CD5515
                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00CD5544
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00CD5585
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00CD559B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CD55AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                          • Opcode ID: 6ec4cfa7c583529210a8076338718dd8db2da08d5302093ca48d5303068376a9
                                                                                                                                                                                                                                          • Instruction ID: 8897ed77257b73fcebab25056652a831922247ecc05e69b4833a9b899ee7df1b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ec4cfa7c583529210a8076338718dd8db2da08d5302093ca48d5303068376a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A619E74901609EFDF119F95CC84EFE7BB9EB09760F10814BFA25A6390D7708A82DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00C9FAAF
                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00C9FB08
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00C9FB1A
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00C9FB3A
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00C9FB8D
                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00C9FBA1
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00C9FBB6
                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 00C9FBC3
                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00C9FBCC
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00C9FBDE
                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00C9FBE9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                          • Opcode ID: 6c0b931448a32289636dd94f2d3b7b35792b3a4a39ecc88fde5d3a9380cee59c
                                                                                                                                                                                                                                          • Instruction ID: 844f8313a32248d210f53620ac7314d5fee6640f9a117c398b4b17f23fed6596
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c0b931448a32289636dd94f2d3b7b35792b3a4a39ecc88fde5d3a9380cee59c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A414335A012199FCF00DF64C898ABDBBB9FF48344F008069E955E7261CB34A946DF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CA9CA1
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00CA9D22
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00CA9D3D
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00CA9D57
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00CA9D6C
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00CA9D84
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00CA9D96
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00CA9DAE
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00CA9DC0
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00CA9DD8
                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00CA9DEA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                          • Opcode ID: f671505a26f4704629e8d794cf316690c0f6d3d2d0289c6d93d2f89188ac2829
                                                                                                                                                                                                                                          • Instruction ID: 57c959f5cf9e56dcdc4916e2c2ab31d010fc2525c8967210e26d41b6c6e709b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f671505a26f4704629e8d794cf316690c0f6d3d2d0289c6d93d2f89188ac2829
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA41D834904BCB69FF30866488463B5BEE0EF1335CF04805ADAD6565C2EBB49BC8C792
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 00CC05BC
                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00CC061C
                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00CC0628
                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00CC0636
                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00CC06C6
                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00CC06E5
                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00CC07B9
                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00CC07BF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                          • Opcode ID: b7bda742173568958a8ba81089ca722a3b01c9a10a96645d014ee0ed39d27b66
                                                                                                                                                                                                                                          • Instruction ID: a51e5d897c27444d60a1d4761f7ed9c0002a2c25ef62b657ac78104df21446cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7bda742173568958a8ba81089ca722a3b01c9a10a96645d014ee0ed39d27b66
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42915975608202DFD724DF15C889F1ABBE0AF44318F2485ADF8699B6A2C734EE45CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                          • Opcode ID: 95fc0483e8c3bdbe7482ac1a023b1ba653a54039e16322cb1092f7be31de2afe
                                                                                                                                                                                                                                          • Instruction ID: 967c2b971dee1fd4d44520a6e32f62140ae9efaf0f332855c0ff3937007ac196
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95fc0483e8c3bdbe7482ac1a023b1ba653a54039e16322cb1092f7be31de2afe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08519035A001179BCB24DF6CC940ABFB7A5BF65724B60422DE426E72C5DB31DE48D790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00CC3774
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CC377F
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00CDFB78,?), ref: 00CC37D9
                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 00CC384C
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CC38E4
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CC3936
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                          • Opcode ID: c534c9613aed5dfd7095858958a69e9fb4e8f1f3e070ecedda8b34d362bac561
                                                                                                                                                                                                                                          • Instruction ID: bef7b176d1bf8d7853c59f9f6245ae50681ac04f0d9437c02c1c0182025116f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c534c9613aed5dfd7095858958a69e9fb4e8f1f3e070ecedda8b34d362bac561
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D961B070608351AFD310DF64D888F6ABBE4EF49714F10890EF9959B291C770EE88DB96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00CB33CF
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00CB33F0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                          • Opcode ID: 9466e8890c95a85bf29b41ecd25927c80e8ed156bf216c0e217d970ad9348f50
                                                                                                                                                                                                                                          • Instruction ID: 36a452bfdc49a299fe0ffa93150c2453def4549f5aa5e6d28bef235057aceaff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9466e8890c95a85bf29b41ecd25927c80e8ed156bf216c0e217d970ad9348f50
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D518D3294024ABADF14EBA0CD86EEEB778FF04340F104165F505721A2EB316F59EB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                          • Opcode ID: f50996ee7a6cb1c836104465e786da27d273cbbd319d6b8469358e6411e320e0
                                                                                                                                                                                                                                          • Instruction ID: 123f14858a7da37db7f69c588e20817ef49fbd3f08f58b9e7c2274340009109d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f50996ee7a6cb1c836104465e786da27d273cbbd319d6b8469358e6411e320e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C341D532A000279ACB245F7D88905BEB7B5AFA275CB244129F435DB286E731CE81C7A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CB53A0
                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00CB5416
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CB5420
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 00CB54A7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                          • Opcode ID: 70cd5fc74c6fb41e59079e30fc8fd4a30b4e3e94971428cb1dfb01871e5cfd75
                                                                                                                                                                                                                                          • Instruction ID: ab04a18e4f458f92624e7abbf8f8003635cdf021a68fe5fa7010744166adbc5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70cd5fc74c6fb41e59079e30fc8fd4a30b4e3e94971428cb1dfb01871e5cfd75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B318C75A006059FDB10DF68C484BEABBB4FB45305F18806AE416CB292DB71DE86CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00CD3C79
                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00CD3C88
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CD3D10
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00CD3D24
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00CD3D2E
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00CD3D5B
                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00CD3D63
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                          • Opcode ID: d9cd0f2f50ba50b30007d492ede2f169b467cb999b4d714cf6df6e3a2dbca71f
                                                                                                                                                                                                                                          • Instruction ID: 3c16c4a6099f0d027c3114b81bbd78c28de8a965c5a661c7e0401a70dce1b94c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9cd0f2f50ba50b30007d492ede2f169b467cb999b4d714cf6df6e3a2dbca71f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE418DB9A0120AAFDB14DF64E884BEA77B6FF49350F14002AFA1697360D730AA10DF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CA3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CA3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00CA1F64
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00CA1F6F
                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00CA1F8B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CA1F8E
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CA1F97
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CA1FAB
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CA1FAE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                          • Opcode ID: f4bf8b63c6912bc17fee9b44999cdd7f36a4d777980e8c52974a2c04ce9a5b61
                                                                                                                                                                                                                                          • Instruction ID: c031c7c4fac60109d45c270f585599bc73fa823ecee486d208ae0618b6470945
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4bf8b63c6912bc17fee9b44999cdd7f36a4d777980e8c52974a2c04ce9a5b61
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3921B074A00225BFCF04AFA0DC85AEEBBB8EF06354F040116B965672D1CB349909DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CA3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CA3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00CA2043
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00CA204E
                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00CA206A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CA206D
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CA2076
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CA208A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CA208D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                          • Opcode ID: f0b4817de466303955ab299ed9abe1774497482f3d0caa0fd5d393d6102356f1
                                                                                                                                                                                                                                          • Instruction ID: 36221b8369d5c55f72ffdf64fa04525ade5990769befd485f8a1d25eef721f6c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0b4817de466303955ab299ed9abe1774497482f3d0caa0fd5d393d6102356f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF219275A00229BBCF10AFA4DC85FEEBFB8EF06344F004016B955A71A1DB759915EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00CD3A9D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00CD3AA0
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD3AC7
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00CD3AEA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00CD3B62
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00CD3BAC
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00CD3BC7
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00CD3BE2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00CD3BF6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00CD3C13
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                          • Opcode ID: 482dc8b31423521bab31dfdab020f24b7a0a8362663433e4bc4a67dfac4f9b71
                                                                                                                                                                                                                                          • Instruction ID: b78c720601d4b1b2bc6b9459aeb74e9e75c450556a93b0de42d8bedc65b856c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 482dc8b31423521bab31dfdab020f24b7a0a8362663433e4bc4a67dfac4f9b71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36616B75900248AFDB10DFA8CC81EEE77B8EB49700F10419AFA25E73A1D770AA45DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72C94
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000), ref: 00C729DE
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: GetLastError.KERNEL32(00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000,00000000), ref: 00C729F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CA0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CAB
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CB6
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CC1
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CCC
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CD7
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CE2
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CED
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72CFB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: 529a434bbb297d74d54010d5f9ddfe5d0c010e985934e54b5885fe6b50fec52f
                                                                                                                                                                                                                                          • Instruction ID: 10bb8bd1a3e1ac672cdc6de9195e59344bf17ffad19521d244793b672b8b4e84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 529a434bbb297d74d54010d5f9ddfe5d0c010e985934e54b5885fe6b50fec52f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02118676500108BFCB02EF64D982CDD7BA5FF09350F5585A5FA4D9F222DA31EE90AB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CB7FAD
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CB7FC1
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00CB7FEB
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00CB8005
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CB8017
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CB8060
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CB80B0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                          • Opcode ID: 32b033f574bab4a1936f757caa7521f7915630d4766bbdb005c2dd4bfb7b90b6
                                                                                                                                                                                                                                          • Instruction ID: d2a7dafba627dbe1cf12db3bb5b54f7a59e7f470eff5a75896fb54835170b0f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32b033f574bab4a1936f757caa7521f7915630d4766bbdb005c2dd4bfb7b90b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29819D725082819FCB20EF55C884AEEB3E8BFC8354F14495AF895D7250EB35DE49CB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00C45C7A
                                                                                                                                                                                                                                            • Part of subcall function 00C45D0A: GetClientRect.USER32(?,?), ref: 00C45D30
                                                                                                                                                                                                                                            • Part of subcall function 00C45D0A: GetWindowRect.USER32(?,?), ref: 00C45D71
                                                                                                                                                                                                                                            • Part of subcall function 00C45D0A: ScreenToClient.USER32(?,?), ref: 00C45D99
                                                                                                                                                                                                                                          • GetDC.USER32 ref: 00C846F5
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00C84708
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00C84716
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00C8472B
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00C84733
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00C847C4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                          • Opcode ID: fafde05d3fcc6291c852883f2c8a6d32b399d44edf45107db332d8cbac0124f0
                                                                                                                                                                                                                                          • Instruction ID: 8fb6d6d62584ce3228fc779cd8b735ab023a36a865489dbcd0d9bde08c0c1224
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fafde05d3fcc6291c852883f2c8a6d32b399d44edf45107db332d8cbac0124f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26710534400206EFCF29AF64C984AFA7BB1FF4A318F14426AFD615A2A6D7319D41DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00CB35E4
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • LoadStringW.USER32(00D12390,?,00000FFF,?), ref: 00CB360A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                          • Opcode ID: 7dcbe03451218ab743a66f533c1a6b59df99a8926776fcdfc91f5a0f0c4b535d
                                                                                                                                                                                                                                          • Instruction ID: 72da02f1f09ba462d42b08e8fc60783b1391e75ff6db327db864347dfaebed78
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7dcbe03451218ab743a66f533c1a6b59df99a8926776fcdfc91f5a0f0c4b535d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE516F7194025ABBDF14EBA0DC82EEEBB74FF45300F044125F515721A2DB305B99EB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CBC272
                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CBC29A
                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CBC2CA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CBC322
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00CBC336
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00CBC341
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                          • Opcode ID: d18d0d447d3bb36e906d41f496e44c9ca3f1723a2567767d784cc1953b713a42
                                                                                                                                                                                                                                          • Instruction ID: 54104a85125e7b2dbdea53f29c61149c8793ab58cfae218946e4ff4229dc1d05
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d18d0d447d3bb36e906d41f496e44c9ca3f1723a2567767d784cc1953b713a42
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 973167B1601608AFDB219FA588C8BEF7BFCEB49744F54851EF496D2210DB34DE049BA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00C83AAF,?,?,Bad directive syntax error,00CDCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00CA98BC
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00C83AAF,?), ref: 00CA98C3
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00CA9987
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                          • Opcode ID: 897d58f07e7a3358c7103b7f24664d3da9214c955de15761edca7cbbc7a61d46
                                                                                                                                                                                                                                          • Instruction ID: 44d65e9ebd1d1fec759fccaa5aacba6638f7af1a5f15c2c63b68815933b8702b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 897d58f07e7a3358c7103b7f24664d3da9214c955de15761edca7cbbc7a61d46
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE21713294021AFBDF15AF90CC4AFEE7775FF15304F04445AF519660A2EB319668EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00CA20AB
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00CA20C0
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00CA214D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                          • Opcode ID: 6f69c69dec91705bd7949348e3a5729783dbfae2fa65f08a7dbeca7bd463172e
                                                                                                                                                                                                                                          • Instruction ID: cea75ea2d6d06d7758154984c1e4eff835b99b7710de04e3b47ee57d755e3c63
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f69c69dec91705bd7949348e3a5729783dbfae2fa65f08a7dbeca7bd463172e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4118076288317BDFA152224EC07FEF379CCF06328F200016FB09A40D2FE61AC066A14
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 579033ab507a5393c6ee996fd0ed5e24a4e7c664bb47ca1353426f185fa9584e
                                                                                                                                                                                                                                          • Instruction ID: 3d5ccc521529a8ea448fcbf62aec5fa2dc1ee19f12b4a6f4502d570bd818ecd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 579033ab507a5393c6ee996fd0ed5e24a4e7c664bb47ca1353426f185fa9584e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66C1E474944349AFCB21DFA8D895BADBFB0FF0D310F048059E529A7392CB749A42DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                          • Opcode ID: 06e26ea5572af5f479923d9874bb74bea22622fa60405dd983505367d1698d0c
                                                                                                                                                                                                                                          • Instruction ID: 6f93daae88ecb2db0cca4eaf94ce7b9f7e6637cdf4a93ab86686c0d0ba93d612
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06e26ea5572af5f479923d9874bb74bea22622fa60405dd983505367d1698d0c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24612B71A043026FDB25AFF4ACC1AAD7BA5AF05360F08C16EF95DD7281DB319E429760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00CD5186
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00CD51C7
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 00CD51CD
                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00CD51D1
                                                                                                                                                                                                                                            • Part of subcall function 00CD6FBA: DeleteObject.GDI32(00000000), ref: 00CD6FE6
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD520D
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CD521A
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00CD524D
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00CD5287
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00CD5296
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                          • Opcode ID: 4a6c09f92d7f9b1ce255dc31879209d6c42008b54abf83bae912ec91abe1ad7a
                                                                                                                                                                                                                                          • Instruction ID: 8fbdca749a7ce6f8bf003faf6e471147565e8a7b8aa2bf57879061f0930a9673
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a6c09f92d7f9b1ce255dc31879209d6c42008b54abf83bae912ec91abe1ad7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F517B34A41A09BEEF209F25CC4ABDD3B65EB05361F148113FB25963E0C775AA88EB40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00C96890
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00C968A9
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00C968B9
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00C968D1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00C968F2
                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C58874,00000000,00000000,00000000,000000FF,00000000), ref: 00C96901
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00C9691E
                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C58874,00000000,00000000,00000000,000000FF,00000000), ref: 00C9692D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                          • Opcode ID: 04afcd8806ce4daa0de185088e6c73299395a7df4e173c45690b20798378ad00
                                                                                                                                                                                                                                          • Instruction ID: 6d813c40ab133df74132c66db557fbe28c4eb073df148b70f0ecbb06840518b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04afcd8806ce4daa0de185088e6c73299395a7df4e173c45690b20798378ad00
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC519A74600205EFDF20CF25CC95FAA7BB9EB48361F104518F962A72E0DB70EA85DB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CBC182
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CBC195
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00CBC1A9
                                                                                                                                                                                                                                            • Part of subcall function 00CBC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CBC272
                                                                                                                                                                                                                                            • Part of subcall function 00CBC253: GetLastError.KERNEL32 ref: 00CBC322
                                                                                                                                                                                                                                            • Part of subcall function 00CBC253: SetEvent.KERNEL32(?), ref: 00CBC336
                                                                                                                                                                                                                                            • Part of subcall function 00CBC253: InternetCloseHandle.WININET(00000000), ref: 00CBC341
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                          • Opcode ID: 5d2e5b38e539b159bf237788a18924c34cf7a894f05fe8afdde4313230c756c5
                                                                                                                                                                                                                                          • Instruction ID: 6d4d012f2d96549208bdcd2a7105f0f0f2ec56612fbc0af79f300ce3abb60519
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d2e5b38e539b159bf237788a18924c34cf7a894f05fe8afdde4313230c756c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15317A71201606AFDB219FA5DC84BABBBE9FF58300F00441EF966C7620D730E914EBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CA3A57
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: GetCurrentThreadId.KERNEL32 ref: 00CA3A5E
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CA25B3), ref: 00CA3A65
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CA25BD
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00CA25DB
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00CA25DF
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CA25E9
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00CA2601
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00CA2605
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CA260F
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00CA2623
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00CA2627
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                          • Opcode ID: d5d2fc3244843269f94ea53b2d1ea8b4bd6b9178e7699066b6826a0498ccc5dd
                                                                                                                                                                                                                                          • Instruction ID: 1ef21681ff962334640b783c803293d9d7304c0a607a2f4802b58b1e7d2bc48e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5d2fc3244843269f94ea53b2d1ea8b4bd6b9178e7699066b6826a0498ccc5dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3601D430790721BBFB2067699CCAF5D3F59DB4EB16F100002F318AF0D1C9E26845DA69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00CA1449,?,?,00000000), ref: 00CA180C
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00CA1449,?,?,00000000), ref: 00CA1813
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00CA1449,?,?,00000000), ref: 00CA1828
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00CA1449,?,?,00000000), ref: 00CA1830
                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00CA1449,?,?,00000000), ref: 00CA1833
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00CA1449,?,?,00000000), ref: 00CA1843
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00CA1449,00000000,?,00CA1449,?,?,00000000), ref: 00CA184B
                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00CA1449,?,?,00000000), ref: 00CA184E
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00CA1874,00000000,00000000,00000000), ref: 00CA1868
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                          • Opcode ID: 68c9f4936ffa883390065cf55f8b800adb3e6373e51fa8994911373501110c89
                                                                                                                                                                                                                                          • Instruction ID: 0e60cf548c68a3a1868e31efab6f75b5223d27a59bd2a37fc49c67a15fbea65a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68c9f4936ffa883390065cf55f8b800adb3e6373e51fa8994911373501110c89
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C01BBB5281319BFE710ABA5DC8DF6F3BACEB89B11F014411FA05DB1A1CA749810CB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CAD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00CAD501
                                                                                                                                                                                                                                            • Part of subcall function 00CAD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00CAD50F
                                                                                                                                                                                                                                            • Part of subcall function 00CAD4DC: CloseHandle.KERNELBASE(00000000), ref: 00CAD5DC
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CCA16D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CCA180
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CCA1B3
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 00CCA268
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00CCA273
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CCA2C4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                          • Opcode ID: e9430d13829e68026f0920d6e7f84a5fb01a658d9ee59b9deaf3f29fee562a4c
                                                                                                                                                                                                                                          • Instruction ID: 467c7867c34301e435a5feef1a6443de2d71c8aa0f18e119fcebefb5a7b1f172
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9430d13829e68026f0920d6e7f84a5fb01a658d9ee59b9deaf3f29fee562a4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F617E712052529FD720DF19C498F19BBE1AF4431CF18849CE46A8B7A3C776ED49CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00CD3925
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00CD393A
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00CD3954
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD3999
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00CD39C6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00CD39F4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                          • Opcode ID: 9f322fa164128a759c65eadf84db4ff055f23bfd21d1c157fedbe70a5877b998
                                                                                                                                                                                                                                          • Instruction ID: 2bd59be9229b95cc6e824138e44d31031331233646848f953a9e85667aa489c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f322fa164128a759c65eadf84db4ff055f23bfd21d1c157fedbe70a5877b998
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54419371A00259ABEF219F64CC85BEE7BA9EF08350F100527FA58E7281D771DA84DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CABCFD
                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 00CABD1D
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00CABD53
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(01816B70), ref: 00CABDA4
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(01816B70,?,00000001,00000030), ref: 00CABDCC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                          • Opcode ID: 46d49f326b0559331af6efa49d7767999d58bebf6d42b43338cb1f6fd43cf98c
                                                                                                                                                                                                                                          • Instruction ID: abc17c2892d53602140ab2ab537dd8b9507036b5e578c7e6aad0aa08f1b851eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46d49f326b0559331af6efa49d7767999d58bebf6d42b43338cb1f6fd43cf98c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D518F70A002069BDF10CFB9D8C8BAEBBF4BF46318F14425AE4219B296D770AE41CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 00CAC913
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                          • Opcode ID: ec20549b1f3a440d9c720cae944b05dcdf27ac2f8368b730a28efbec5493d610
                                                                                                                                                                                                                                          • Instruction ID: aade149e5164bcfc4c4bce3c7169e4ee183a2db41087bf7a2a4aa79263fcee5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec20549b1f3a440d9c720cae944b05dcdf27ac2f8368b730a28efbec5493d610
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3112736689307BEE7059B649CC2EAF37DCDF16328B20002EF514A62C2E7A49E006275
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                          • Opcode ID: 5858f05ca3dc57a17514695e6937668272c10903b4b24f247796ebabba7696f1
                                                                                                                                                                                                                                          • Instruction ID: 87f95c0cbd48b42206d197501372d864899414a675e6ce671d278e86fd1c391c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5858f05ca3dc57a17514695e6937668272c10903b4b24f247796ebabba7696f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60110671904116AFCB34AB709C8AFEF77BCDF12715F01016AF557A6091EF718A81DA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C59BB2
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00CD9FC7
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00CD9FE7
                                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00CDA224
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00CDA242
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00CDA263
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 00CDA282
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00CDA2A7
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 00CDA2CA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                                                                                                          • Opcode ID: a269d8b48fbec9183b49df706ffe8f5d4764a7bd7e79d5e07844e765bcf2db06
                                                                                                                                                                                                                                          • Instruction ID: 842cd257ddb7f0b71e8474e82d15602b6636d8e74cdf1fec0e231beef1a2e6e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a269d8b48fbec9183b49df706ffe8f5d4764a7bd7e79d5e07844e765bcf2db06
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EB18835600215EBDF18CF69C9C57AE7BB2FF44701F08806AEE599B395DB31AA40CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                          • Opcode ID: 38a3c5b37f9cd8446a3e147800082d1dfe56eb8ca5149072547bd4c127cda326
                                                                                                                                                                                                                                          • Instruction ID: 970bb05428bf9190032b1b9a9f665b1bcd5c7c876b2f9f0802718d84750147fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38a3c5b37f9cd8446a3e147800082d1dfe56eb8ca5149072547bd4c127cda326
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22419165D1021975DB21EBF4C8CAACFB7ACAF46710F508462E518E3121FB34E656C3E5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00C9682C,00000004,00000000,00000000), ref: 00C5F953
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00C9682C,00000004,00000000,00000000), ref: 00C9F3D1
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00C9682C,00000004,00000000,00000000), ref: 00C9F454
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                          • Opcode ID: 4dfb076929fec8e57260a51baa4b632de509937bf019b6e142e271b4d656ff5f
                                                                                                                                                                                                                                          • Instruction ID: 5545d03c1c32ce2fcf6a3be19b811c4751ec0065f28a76605db585dc74f19ee9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dfb076929fec8e57260a51baa4b632de509937bf019b6e142e271b4d656ff5f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA414039104B80BACB3C8B29C8CC76E7B91BB46312F14443DE9A792560D67195CBDB15
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CD2D1B
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CD2D23
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CD2D2E
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00CD2D3A
                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00CD2D76
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00CD2D87
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00CD5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00CD2DC2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00CD2DE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                          • Opcode ID: ae89e4691fe0f597f7164adc2a630ca40efa113afa45e1baa622a0ab82d9858e
                                                                                                                                                                                                                                          • Instruction ID: 4fa878ec9fc734dda2321d8ba4e1d2eec3052e2954b98363a0cee6f73c1d8388
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae89e4691fe0f597f7164adc2a630ca40efa113afa45e1baa622a0ab82d9858e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60318C72202214BFEB218F50CC8AFEB3FADEF19715F084056FE089A291D6759C51CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                          • Opcode ID: d4bab299bf147511a990bef4bcf4904d3f6898aacb9b881697e6946b5b75636d
                                                                                                                                                                                                                                          • Instruction ID: c69229bb6f0527bdd7f569e4f8d4386277c03acdc8fb1530bcc519ea58bc8324
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4bab299bf147511a990bef4bcf4904d3f6898aacb9b881697e6946b5b75636d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A21C961750A0AB7D23855218EC2FFA335CBF62389F58C035FE169A781F720EE2191A5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                          • Opcode ID: 22ffff8aa3092862e7db7cb42476797077348b7acabc0e2205f09dd28f1b99ab
                                                                                                                                                                                                                                          • Instruction ID: 73a9a9f78a0c6ce16ac55634d0f0c3ee32a516f9789a5058cbbd2c13066681a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22ffff8aa3092862e7db7cb42476797077348b7acabc0e2205f09dd28f1b99ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05D19F75A0060A9FDF10CFA8C885FAEB7B5BF48344F14816DE915AB291D770EE85CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 00C815CE
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00C81651
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C816E4
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00C816FB
                                                                                                                                                                                                                                            • Part of subcall function 00C73820: RtlAllocateHeap.NTDLL(00000000,?,00D11444,?,00C5FDF5,?,?,00C4A976,00000010,00D11440,00C413FC,?,00C413C6,?,00C41129), ref: 00C73852
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C81777
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00C817A2
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00C817AE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                          • Opcode ID: 41320744ddf3da33cfe57ac08e8d3038e56ec57c5e76dcebe94a7585a0468cbb
                                                                                                                                                                                                                                          • Instruction ID: 245e3adc2ebb62579ba6e27c561b9a8ed92c4fcb15862984bd4fca2d5dc90d70
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41320744ddf3da33cfe57ac08e8d3038e56ec57c5e76dcebe94a7585a0468cbb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F791D471E00216AADB20AE64C881AEEBBF9DF49318F1C4629EC15E7181D735DE42CB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                          • Opcode ID: 802af28387edd28ab3e3f44c858aa0edef6de2d2d29c7393481f879bfbf9b156
                                                                                                                                                                                                                                          • Instruction ID: 8cfb41e97ff9ee1b612ffcf5382b2e3c0689e8b81c45bf0bc81316fa413c0b2d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 802af28387edd28ab3e3f44c858aa0edef6de2d2d29c7393481f879bfbf9b156
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F916F71E00219ABDF28CFA5C898FAEBBB8EF46714F10855DF515AB280D7709945CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00CB125C
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00CB1284
                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00CB12A8
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CB12D8
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CB135F
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CB13C4
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CB1430
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                          • Opcode ID: 281ca544d3f361323dcb2862d3fea3186faf13b1bf783e906cf0a720b9ba03af
                                                                                                                                                                                                                                          • Instruction ID: de6e39b2892b3aa54485955ffa896b7b863bb727682b0a9306c7ed37b070e1ff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 281ca544d3f361323dcb2862d3fea3186faf13b1bf783e906cf0a720b9ba03af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A991F071A00219AFDB00DFA8C8A4BFEB7B5FF45321F294029ED10EB291D774A941DB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                          • Opcode ID: 788f90d86674bdd22a9e118712f650f5dc4ea23e8fdcf77885ae1f9d02d05a8c
                                                                                                                                                                                                                                          • Instruction ID: dafb34007fe7a03a1275e7722a0ea59d42fcd6a5ce3444c386668b8ba7ea6fed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 788f90d86674bdd22a9e118712f650f5dc4ea23e8fdcf77885ae1f9d02d05a8c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78916B75D00219EFCB10CFA9CC88AEEBBB8FF48320F144195E915B7251D334AA95DB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CC396B
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00CC3A7A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC3A8A
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CC3C1F
                                                                                                                                                                                                                                            • Part of subcall function 00CB0CDF: VariantInit.OLEAUT32(00000000), ref: 00CB0D1F
                                                                                                                                                                                                                                            • Part of subcall function 00CB0CDF: VariantCopy.OLEAUT32(?,?), ref: 00CB0D28
                                                                                                                                                                                                                                            • Part of subcall function 00CB0CDF: VariantClear.OLEAUT32(?), ref: 00CB0D34
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                          • Opcode ID: 928e95656c6ea519618b68f9b60cdb5aa48e267074a009fd49a579964724ec1c
                                                                                                                                                                                                                                          • Instruction ID: 49dc563c92330548f311cb891ff0531485ec4bdfba431daf836c0e69fc3b3c22
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 928e95656c6ea519618b68f9b60cdb5aa48e267074a009fd49a579964724ec1c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97918874A083419FC704EF28D490A6AB7E4FF88314F14892DF89A8B351DB30EE45DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?,?,?,00CA035E), ref: 00CA002B
                                                                                                                                                                                                                                            • Part of subcall function 00CA000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?,?), ref: 00CA0046
                                                                                                                                                                                                                                            • Part of subcall function 00CA000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?,?), ref: 00CA0054
                                                                                                                                                                                                                                            • Part of subcall function 00CA000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?), ref: 00CA0064
                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00CC4C51
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC4D59
                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00CC4DCF
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00CC4DDA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                          • Opcode ID: 84fb483406ae481a5f4bb0ff0c2f900d5a8ed0baf70dc6d599af6d9aee8240d2
                                                                                                                                                                                                                                          • Instruction ID: 8dbd668b8b5fb837767c73519dac5be2d4c309b839eca54fbc9c30cc203b1a0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84fb483406ae481a5f4bb0ff0c2f900d5a8ed0baf70dc6d599af6d9aee8240d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4910671D00229AFDF14DFA4D891EEEB7B9FF08314F10816AE915A7291DB309A45DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00CD2183
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00CD21B5
                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00CD21DD
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD2213
                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00CD224D
                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00CD225B
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CA3A57
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: GetCurrentThreadId.KERNEL32 ref: 00CA3A5E
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CA25B3), ref: 00CA3A65
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00CD22E3
                                                                                                                                                                                                                                            • Part of subcall function 00CAE97B: Sleep.KERNEL32 ref: 00CAE9F3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                          • Opcode ID: addbafbe8771c9e24e62d9ce87b4e53b1aac0fa7fbe32f69d907901934ca5402
                                                                                                                                                                                                                                          • Instruction ID: d8f335af105a9e39950a588457bcd042135861a5edc50b1356bf6bf4cd40a90e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: addbafbe8771c9e24e62d9ce87b4e53b1aac0fa7fbe32f69d907901934ca5402
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94719E35A00205AFCB10DFA5C881AAEB7F5FF58320F14845AE926EB351D734EE419B90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(01816B48), ref: 00CD7F37
                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(01816B48), ref: 00CD7F43
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00CD801E
                                                                                                                                                                                                                                          • SendMessageW.USER32(01816B48,000000B0,?,?), ref: 00CD8051
                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00CD8089
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(01816B48,000000EC), ref: 00CD80AB
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00CD80C3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                          • Opcode ID: c532d957a18715ca2c50a2560910acc365f09be10655fe6e18cb95e5c537d6af
                                                                                                                                                                                                                                          • Instruction ID: 713c5fa6087b3a2b7aeec1049cff6168cce3a7cd5f236f12914636455a6296f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c532d957a18715ca2c50a2560910acc365f09be10655fe6e18cb95e5c537d6af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2717034609205AFEB31DF94C884FBABBB5EF09300F14455BFA6597361DB31AA49DB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CAAEF9
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CAAF0E
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CAAF6F
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 00CAAF9D
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 00CAAFBC
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00CAAFFD
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00CAB020
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                          • Opcode ID: c567bbdb9e359a003b18b01939c721be9494c1ee2cdba3b16cd9c4698c963753
                                                                                                                                                                                                                                          • Instruction ID: 660da2cfdd6f4ba704b1ff11909d4caac864beade7d71627acf26eb38d6431ac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c567bbdb9e359a003b18b01939c721be9494c1ee2cdba3b16cd9c4698c963753
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4251B1E06047D73EFB3682748C45BBABEA95B07308F08858AF1E9558C3C398AED4D751
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 00CAAD19
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CAAD2E
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CAAD8F
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00CAADBB
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00CAADD8
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00CAAE17
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00CAAE38
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                          • Opcode ID: a873a251d2ff23e628f82e4630a41c7fa6da297c0c42a1f7ccd0b7f9a63f91a5
                                                                                                                                                                                                                                          • Instruction ID: 147ed0924ebe231606006d57848281f7003c691bdaa86ce010056a6946feb980
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a873a251d2ff23e628f82e4630a41c7fa6da297c0c42a1f7ccd0b7f9a63f91a5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD51D6A19047D73DFB3783348C95B7ABEA85B47308F088589E1E5468C3D394EE94E762
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00C83CD6,?,?,?,?,?,?,?,?,00C75BA3,?,?,00C83CD6,?,?), ref: 00C75470
                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00C754EB
                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00C75506
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00C83CD6,00000005,00000000,00000000), ref: 00C7552C
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00C83CD6,00000000,00C75BA3,00000000,?,?,?,?,?,?,?,?,?,00C75BA3,?), ref: 00C7554B
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00C75BA3,00000000,?,?,?,?,?,?,?,?,?,00C75BA3,?), ref: 00C75584
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                          • Opcode ID: 3671ef84c0633de413ae43bc21e729ac5e04bb8daf23d0b0e1d1ba6e9653a12b
                                                                                                                                                                                                                                          • Instruction ID: 9822f15c34645671dfa3d5b74b7af7996603bea59b6153615b99ef0181866ff6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3671ef84c0633de413ae43bc21e729ac5e04bb8daf23d0b0e1d1ba6e9653a12b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A551A371A00649AFDB10CFA8D885BEEBBF9EF09300F14855AF559E7291D7709A41CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00C62D4B
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00C62D53
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00C62DE1
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00C62E0C
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00C62E61
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 5a2c49a18fb30b587609dc270997456b6dca7251dfe74cce2347989316b56d56
                                                                                                                                                                                                                                          • Instruction ID: 87c80a68ac00e61124fe4c627477658e0e1d957e20c93539f227e7046f89679a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a2c49a18fb30b587609dc270997456b6dca7251dfe74cce2347989316b56d56
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E41B434E00649ABCF20DF68CCC5ADEBBB5BF45364F148165E924AB392D731AA45CBD0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CC304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CC307A
                                                                                                                                                                                                                                            • Part of subcall function 00CC304E: _wcslen.LIBCMT ref: 00CC309B
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00CC1112
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC1121
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC11C9
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00CC11F9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                          • Opcode ID: 40ca33f165018c0ac2b7e0f83cffcf55f0bdbabe9d39c434898adffc16be358a
                                                                                                                                                                                                                                          • Instruction ID: 4f774d6bed147c804a9028c0aebb691ebe2e3be09fa177420ba397f89bf6db96
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40ca33f165018c0ac2b7e0f83cffcf55f0bdbabe9d39c434898adffc16be358a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4341C131600205AFDB109F55C884FAEBBE9FF46324F188159FD169B292C778EE41CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00CACF22,?), ref: 00CADDFD
                                                                                                                                                                                                                                            • Part of subcall function 00CADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00CACF22,?), ref: 00CADE16
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00CACF45
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CACF7F
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CAD005
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CAD01B
                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 00CAD061
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 88dcc6f505d60ed626e579d0b5cf801fb2506921012ec2e8d4e538b329840b61
                                                                                                                                                                                                                                          • Instruction ID: 8f0f36040c2114306e22a2f180aa7dfe9331bc37bc73d658ae1ccae98ad8f965
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88dcc6f505d60ed626e579d0b5cf801fb2506921012ec2e8d4e538b329840b61
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C641537194521A9EDF12EBA4DDC1BDEB7B8AF09384F1000E6E515EB142EA34AB48DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00CD2E1C
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD2E4F
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD2E84
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00CD2EB6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00CD2EE0
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD2EF1
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CD2F0B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                          • Opcode ID: 6557273fed19a97b3ce8a480ba2d01b1f5be8e97f08f5da53f3defe06c5276dc
                                                                                                                                                                                                                                          • Instruction ID: 91b21f538f183145b18cabba6fd9e25af9dc8bf6a5b41f2fe26c03bef79ba0e7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6557273fed19a97b3ce8a480ba2d01b1f5be8e97f08f5da53f3defe06c5276dc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD311434645251AFDB218F58DC84FA937E0EBAA712F1441A6FA20CB3B1CB71ED41DB10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CA7769
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CA778F
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00CA7792
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CA77B0
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00CA77B9
                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00CA77DE
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CA77EC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                          • Opcode ID: b499e2304ae40cfc31fa9b533f68f013fd4568046147b42991a38dc7f41411ba
                                                                                                                                                                                                                                          • Instruction ID: 3d0b4411c3f8e538cf2f6e8d346030034f37764db7e9ab73381bbf709a06e6bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b499e2304ae40cfc31fa9b533f68f013fd4568046147b42991a38dc7f41411ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C21A17660521AAFDB11DFA8CC88EBF73ACFB0A3687008226B914DB150D670DD41C764
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CA7842
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CA7868
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00CA786B
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 00CA788C
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00CA7895
                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00CA78AF
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CA78BD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                          • Opcode ID: 1876bc55882fe834207675be824a5361ecab1c018f54b965ac6662406455579e
                                                                                                                                                                                                                                          • Instruction ID: 1d98e70585a778bdf30f0fbcf9aa1f962aa553d920c7d072fbc086c40c940993
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1876bc55882fe834207675be824a5361ecab1c018f54b965ac6662406455579e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D21B031608206AFDB109FA8CC88EBA77ACFF0A3647108225F914DB2A5D678DD41CB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00CB04F2
                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CB052E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                          • Opcode ID: 736e908efa97467f8a04fe54a805ac3e14521d940401c02fe7fa6439d8552d57
                                                                                                                                                                                                                                          • Instruction ID: 50b819b1de5b43313acd18ac7878d695a0e5d49e84af1581c8fb36a68f5988e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 736e908efa97467f8a04fe54a805ac3e14521d940401c02fe7fa6439d8552d57
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B212CB5500306AFDB309F69DC45BDB77A4AF54724F304A19E8B1D62E0D7709A58CF24
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00CB05C6
                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CB0601
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                          • Opcode ID: d3dd79c6a5d3e8ef76d171b87662aea8b26991b3b85e3539829fb1686017dbc1
                                                                                                                                                                                                                                          • Instruction ID: c330e1d5885341acaed8e9605f4083edb0a54f7bdff3cd1d75838b821be25743
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3dd79c6a5d3e8ef76d171b87662aea8b26991b3b85e3539829fb1686017dbc1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A213D755002169BDB209F699844BDB77E4AF95721F300A19FCB1E72E0D6709960CB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C4600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C4604C
                                                                                                                                                                                                                                            • Part of subcall function 00C4600E: GetStockObject.GDI32(00000011), ref: 00C46060
                                                                                                                                                                                                                                            • Part of subcall function 00C4600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C4606A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00CD4112
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00CD411F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00CD412A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00CD4139
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00CD4145
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                          • Opcode ID: 11c068cdcfabbb3689ef669d1583ff159830a1162463c6eaf5aa32e0ede6b855
                                                                                                                                                                                                                                          • Instruction ID: f0f038fb881b317c5ae774cab1b8de715a3aec5badfc3d6babdf55cb09006c91
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11c068cdcfabbb3689ef669d1583ff159830a1162463c6eaf5aa32e0ede6b855
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E1163B1150219BFEF119E64CC85EEB7F6DEF09798F014111F718A6190CA729C61DBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C7D7A3: _free.LIBCMT ref: 00C7D7CC
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D82D
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000), ref: 00C729DE
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: GetLastError.KERNEL32(00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000,00000000), ref: 00C729F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D838
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D843
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D897
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D8A2
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D8AD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D8B8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                          • Instruction ID: c5abc04a584c21cb84e9491548d0bc1e597319c27ab1ccc8d819b3e7c2e4ad81
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24115B71940B04AADA21BFB4CC47FCBBBECBF40700F448865B29EE6092DA65B545A660
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00CADA74
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00CADA7B
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00CADA91
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00CADA98
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00CADADC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 00CADAB9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                          • Opcode ID: f7e12bb4342e6e4570087efaada7933b38025a882a0f137ca29d29ad21b77d7c
                                                                                                                                                                                                                                          • Instruction ID: 254d0c24735b83526a95fbe6f94721d56ee996bbeef63f1e689fb283b204bc2d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7e12bb4342e6e4570087efaada7933b38025a882a0f137ca29d29ad21b77d7c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF014BF29002197FEB10ABA09DC9FEA336CEB09705F400592B706E2041EA749E848B74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0180D860,0180D860), ref: 00CB097B
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0180D840,00000000), ref: 00CB098D
                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 00CB099B
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00CB09A9
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CB09B8
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0180D860,000001F6), ref: 00CB09C8
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0180D840), ref: 00CB09CF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                          • Opcode ID: d4c8101f789cd2e1436f57327a1605e73c7221e321483e601a6c0e6641faa1e7
                                                                                                                                                                                                                                          • Instruction ID: 96c3d07c29ff1d9d32488c672e2714c39c822390bbe2801d7970e4bc1d81705b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4c8101f789cd2e1436f57327a1605e73c7221e321483e601a6c0e6641faa1e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3F0C932483A13ABD7516BA4EEC9BDABB29BF05702F502126F202908A1C7759575CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00C45D30
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C45D71
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00C45D99
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00C45ED7
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C45EF8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                          • Opcode ID: 7957714dcd4a713d8b92fa0dfa10bbb57c583e50d9f6cc064dd0dc45f5229f51
                                                                                                                                                                                                                                          • Instruction ID: 6e45e58f46cf994499ea7a3db4c692869707f4531cb75b406d4b2b3d745df29d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7957714dcd4a713d8b92fa0dfa10bbb57c583e50d9f6cc064dd0dc45f5229f51
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37B18874A00B4ADBDB14DFA9C4807EEB7F1FF48314F14841AE8AAD7290DB34AA51DB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00C700BA
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C700D6
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00C700ED
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C7010B
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00C70122
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C70140
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                          • Instruction ID: 3bdc76a030cba5ee1a78225c2816d5dc67cfe22ffb89322ff40d5a23fc6876de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C581F772A00706DBE724AF79DC82B6F73E9AF41364F24813EF529D6281EB70DA019751
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CC3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00CC101C,00000000,?,?,00000000), ref: 00CC3195
                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00CC1DC0
                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00CC1DE1
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC1DF2
                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00CC1E8C
                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00CC1EDB
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00CC1F35
                                                                                                                                                                                                                                            • Part of subcall function 00CA39E8: _strlen.LIBCMT ref: 00CA39F2
                                                                                                                                                                                                                                            • Part of subcall function 00C46D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00C5CF58,?,?,?), ref: 00C46DBA
                                                                                                                                                                                                                                            • Part of subcall function 00C46D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00C5CF58,?,?,?), ref: 00C46DED
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1923757996-0
                                                                                                                                                                                                                                          • Opcode ID: 12bd6d82de370b67b828e369208e54062596a3ddbbeb659246cae774aebd23d8
                                                                                                                                                                                                                                          • Instruction ID: 0e02634b92b65f5c7b3d604dbe744b2e8e80a2cfc70a7c11bd4a53c02f73a7c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12bd6d82de370b67b828e369208e54062596a3ddbbeb659246cae774aebd23d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBA1C030104341AFC324DF65C895F2AB7E5AF86318F58894CF8565B2A3CB71EE46DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00C682D9,00C682D9,?,?,?,00C7644F,00000001,00000001,8BE85006), ref: 00C76258
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00C7644F,00000001,00000001,8BE85006,?,?,?), ref: 00C762DE
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00C763D8
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00C763E5
                                                                                                                                                                                                                                            • Part of subcall function 00C73820: RtlAllocateHeap.NTDLL(00000000,?,00D11444,?,00C5FDF5,?,?,00C4A976,00000010,00D11440,00C413FC,?,00C413C6,?,00C41129), ref: 00C73852
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00C763EE
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00C76413
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                          • Opcode ID: c32ae24ffead501258466af840bd9e59f9f00117cb0d3b34cdcd959cba35846c
                                                                                                                                                                                                                                          • Instruction ID: f3a082990da35fd15a9c2a45cfef024e149b90544e9d27f176e30ca4ecaca782
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c32ae24ffead501258466af840bd9e59f9f00117cb0d3b34cdcd959cba35846c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93510072A00A16ABEB258F64CC81EAF7BA9EF44710F248229FD19D7151EB34DD40D7A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CCB6AE,?,?), ref: 00CCC9B5
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCC9F1
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCCA68
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCCA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CCBCCA
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CCBD25
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CCBD6A
                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00CCBD99
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00CCBDF3
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CCBDFF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                          • Opcode ID: 6560bb9ec6aa82b42e48a633797a2eb0c2e4691e230ff7c68be43c23f1ffdeac
                                                                                                                                                                                                                                          • Instruction ID: b9ab0f839ac15404ae624175a3112adb2a1e516dd49f9508a70ed2622cba0bb3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6560bb9ec6aa82b42e48a633797a2eb0c2e4691e230ff7c68be43c23f1ffdeac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A818E70208241AFD714DF64C886F2ABBE5FF84308F14895DF55A8B2A2DB31ED45DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 00C9F7B9
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 00C9F860
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00C9FA64,00000000), ref: 00C9F889
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(00C9FA64), ref: 00C9F8AD
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00C9FA64,00000000), ref: 00C9F8B1
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00C9F8BB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                          • Opcode ID: 77f61d11dc0309666518a32872f2e52ced4e2b03a43300417e190da88fc79a28
                                                                                                                                                                                                                                          • Instruction ID: 92770a96e5b4e7e3c84e534e2e5e9f3a34881a7e6ac006a3815a1fa3e5764525
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77f61d11dc0309666518a32872f2e52ced4e2b03a43300417e190da88fc79a28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2151D735500310BACF24AF66D899B69B3A4EF45320F24846FE805DF291DB70CC42D796
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C47620: _wcslen.LIBCMT ref: 00C47625
                                                                                                                                                                                                                                            • Part of subcall function 00C46B57: _wcslen.LIBCMT ref: 00C46B6A
                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00CB94E5
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB9506
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB952D
                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00CB9585
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                          • Opcode ID: 946edb13e6f1a1af33e54f8a13a798d8c561bc19730ac7e1ee8b2cf5597e87f7
                                                                                                                                                                                                                                          • Instruction ID: ea8f2786b2d897cc79545e4cd3038006d12971000409a032c3b7f13b7908b873
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 946edb13e6f1a1af33e54f8a13a798d8c561bc19730ac7e1ee8b2cf5597e87f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0E1AF31A083518FD724DF24C881BAAB7E4FF85314F14896DF9999B2A2DB31DD05CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C59BB2
                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00C59241
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C592A5
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00C592C2
                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00C592D3
                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00C59321
                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00C971EA
                                                                                                                                                                                                                                            • Part of subcall function 00C59339: BeginPath.GDI32(00000000), ref: 00C59357
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                          • Opcode ID: abd0cff49b48ec25f7a2d962f2276807528773c88a95ee32df7116efa5d7ed6d
                                                                                                                                                                                                                                          • Instruction ID: 5ee3a7034eb04403dcc1fa0abfa97941c50f951797a7eee37262f9f4163bfd88
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abd0cff49b48ec25f7a2d962f2276807528773c88a95ee32df7116efa5d7ed6d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B41AE75105301EFDB10DF24CC88FAA7BA8EB55321F040269FA64C72A1CB30998AEB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00CB080C
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00CB0847
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00CB0863
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00CB08DC
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00CB08F3
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00CB0921
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                          • Opcode ID: 1b14dfd5d80aae46775075a50d4dc9ad2d2825e2f1a59ea2302fa598a48f80ed
                                                                                                                                                                                                                                          • Instruction ID: a830f43096ba749544f300d0f6ea8999183a6113059e0e7b82a3b8302bca760b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b14dfd5d80aae46775075a50d4dc9ad2d2825e2f1a59ea2302fa598a48f80ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87416771900205EFDF14AF54DC85AAAB7B8FF04300F2440A9ED04AA297DB71DE65DBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00C9F3AB,00000000,?,?,00000000,?,00C9682C,00000004,00000000,00000000), ref: 00CD824C
                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00CD8272
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00CD82D1
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00CD82E5
                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00CD830B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00CD832F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                          • Opcode ID: 091021e4647253eb170f2b11971ba1d69626f2c8fa22ed49552012eea08ecfb1
                                                                                                                                                                                                                                          • Instruction ID: fab68fb3dbb7e3d123d6f0c921ac907c594a9d8c85c26640fc691ef39546e960
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 091021e4647253eb170f2b11971ba1d69626f2c8fa22ed49552012eea08ecfb1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D416574601644AFDF15CF15CC95BE87BE1BB06715F18426AE7288B372CB319949CF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00CA4C95
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00CA4CB2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00CA4CEA
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CA4D08
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00CA4D10
                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00CA4D1A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                          • Opcode ID: 3f9c627bbbac2dfb52545fa815997454b54ac41c51264f148d333d097e69af58
                                                                                                                                                                                                                                          • Instruction ID: bd8c9dc76c6ac9879e211a6be41717164bf7a2f35c415f182b631d2d21b1ae34
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f9c627bbbac2dfb52545fa815997454b54ac41c51264f148d333d097e69af58
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5221D731605202BBEB295B39DC4AF7F7BACDF86754F10402AF809CA191DBA1DD41D6A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C43AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C43A97,?,?,00C42E7F,?,?,?,00000000), ref: 00C43AC2
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB587B
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CB5995
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00CDFCF8,00000000,00000001,00CDFB68,?), ref: 00CB59AE
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CB59CC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                          • Opcode ID: a30c4cbb98eeccc1ec25b2e8d0f9dc0055a2950966fa48714c066f148233cec1
                                                                                                                                                                                                                                          • Instruction ID: 6d7c973d7adc86ff76ad70f33bb106976cc9053b5eaaf6c4b31453cf5b488bd0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a30c4cbb98eeccc1ec25b2e8d0f9dc0055a2950966fa48714c066f148233cec1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2D16471A087019FC714DF24C480A6ABBE1FF89710F14895DF89A9B3A1DB31ED46CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00CA0FCA
                                                                                                                                                                                                                                            • Part of subcall function 00CA0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00CA0FD6
                                                                                                                                                                                                                                            • Part of subcall function 00CA0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00CA0FE5
                                                                                                                                                                                                                                            • Part of subcall function 00CA0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00CA0FEC
                                                                                                                                                                                                                                            • Part of subcall function 00CA0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00CA1002
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00CA1335), ref: 00CA17AE
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00CA17BA
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CA17C1
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 00CA17DA
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00CA1335), ref: 00CA17EE
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA17F5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                          • Opcode ID: a006fd3c9575d2f18a703c9b10bfcc099f65c45103c23f4047772c5882be772a
                                                                                                                                                                                                                                          • Instruction ID: 06d492bafe8f77bafa9482670949044aaaf6a858560013e3d1d9a7bafe50dc71
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a006fd3c9575d2f18a703c9b10bfcc099f65c45103c23f4047772c5882be772a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F11BE31501216FFDB109FA4CC89FAE7BB9EB42359F184019F881E7290C735AA40CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00CA14FF
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00CA1506
                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00CA1515
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00CA1520
                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00CA154F
                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00CA1563
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                          • Opcode ID: 056945362a57b11ebdbb167db1ee5ee63057eef0ca251e1158f542c26df7c0ab
                                                                                                                                                                                                                                          • Instruction ID: cf4259346486f3f4e759a195a79c9c770236ece1ed2ece6d18a3cc08e456cfa4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 056945362a57b11ebdbb167db1ee5ee63057eef0ca251e1158f542c26df7c0ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F11297250120AABDF118F98DD89BDE7BA9EF49758F088115FE15A20A0C375DE60DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00C63379,00C62FE5), ref: 00C63390
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00C6339E
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00C633B7
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00C63379,00C62FE5), ref: 00C63409
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: fd56ccf9e3918a4a257123a097cbc910d3e418b7919ba4e8d6a97319331bf11f
                                                                                                                                                                                                                                          • Instruction ID: 4de877bda6653bf94f52489c9846c51e093fb0725f6502da6a4fac61ebaf8c80
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd56ccf9e3918a4a257123a097cbc910d3e418b7919ba4e8d6a97319331bf11f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C01DF32619352BEEA3527B5BCC5B6B2A94EB0537A720033AF524C13F0EF118E12A564
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00C75686,00C83CD6,?,00000000,?,00C75B6A,?,?,?,?,?,00C6E6D1,?,00D08A48), ref: 00C72D78
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72DAB
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72DD3
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00C6E6D1,?,00D08A48,00000010,00C44F4A,?,?,00000000,00C83CD6), ref: 00C72DE0
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00C6E6D1,?,00D08A48,00000010,00C44F4A,?,?,00000000,00C83CD6), ref: 00C72DEC
                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00C72DF2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                          • Opcode ID: 41afc8a1e5d6ca24145b369fa4f3d82710ecb52c1b7a24cb9868c4ac26f941e2
                                                                                                                                                                                                                                          • Instruction ID: 6849e76999d02c049004141782d6eaed80356d3518c19d335403b7e9dc7be271
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41afc8a1e5d6ca24145b369fa4f3d82710ecb52c1b7a24cb9868c4ac26f941e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2F0A4329056017BC6323779BC06B5E2669ABD17A1F24C519F83CD21E6EF248941E161
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C59693
                                                                                                                                                                                                                                            • Part of subcall function 00C59639: SelectObject.GDI32(?,00000000), ref: 00C596A2
                                                                                                                                                                                                                                            • Part of subcall function 00C59639: BeginPath.GDI32(?), ref: 00C596B9
                                                                                                                                                                                                                                            • Part of subcall function 00C59639: SelectObject.GDI32(?,00000000), ref: 00C596E2
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00CD8A4E
                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00CD8A62
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00CD8A70
                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00CD8A80
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00CD8A90
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00CD8AA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                          • Opcode ID: 35806c24d6afa72c9641c0c4103c9a80ac4efb58db13f4df75ff4b5144c2bdc9
                                                                                                                                                                                                                                          • Instruction ID: 3d75dc5b70ce07609622ce1b1d6e708bb1b3b0aea749440d4d26999ab2e50c06
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35806c24d6afa72c9641c0c4103c9a80ac4efb58db13f4df75ff4b5144c2bdc9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8110976001149FFDF129F90DC88FAA7F6CEB08350F008012FA199A1A1C771AE55DFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CA5218
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00CA5229
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CA5230
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00CA5238
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00CA524F
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00CA5261
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                          • Opcode ID: af8dac94d7748afb0f75245f865aa9b42ed31e90768f2ff90021f77652a6e0d2
                                                                                                                                                                                                                                          • Instruction ID: ddf1b2b1dba37d7f3f0ce0f4cbfc828150c4f3adc18fa6a92d0df14abc82e737
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af8dac94d7748afb0f75245f865aa9b42ed31e90768f2ff90021f77652a6e0d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30018F75A01719BBEB109BA59C89B8EBFB8EF48351F044166FA04A7281D6709901CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C41BF4
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00C41BFC
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C41C07
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C41C12
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00C41C1A
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C41C22
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                          • Opcode ID: ff39923718691d692e91842ebdd8eacd679b5e041b54b72d63898ab591578c1d
                                                                                                                                                                                                                                          • Instruction ID: cee3ed8c1d25e69ac688bcc12c516688c84395bd9820d3751043e6205ea2aaff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff39923718691d692e91842ebdd8eacd679b5e041b54b72d63898ab591578c1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B0167B0902B5ABDE3008F6A8C85B56FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00CAEB30
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00CAEB46
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 00CAEB55
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CAEB64
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CAEB6E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CAEB75
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                          • Opcode ID: 25f590040fefd5cec6aa5dc6179ffc2b1334c66ee530085e2e8ebde2840e494f
                                                                                                                                                                                                                                          • Instruction ID: f6535074e7e8c79110fdf538f97717a9d4f23b5ab1078835f9fff2e366de252c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25f590040fefd5cec6aa5dc6179ffc2b1334c66ee530085e2e8ebde2840e494f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6F0307214216ABBEB215B529C4DFEF7B7CEFCAB11F00015AF611D1091D7A05A02C6B5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00C97452
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00C97469
                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00C97475
                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00C97484
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00C97496
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00C974B0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                          • Opcode ID: f951b4d9091de6adcb4be97accf9fa8f6bdae036d9ed8d9747f2658714af470c
                                                                                                                                                                                                                                          • Instruction ID: 954fe36ce3835e56886b83fd145950a1787f4f1fda0b36a33a99057305ea2699
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f951b4d9091de6adcb4be97accf9fa8f6bdae036d9ed8d9747f2658714af470c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA018B31405216EFDB105FA4DC48BAE7BB5FB04311F100165F926A21A1CB311E42EF10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00CA187F
                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00CA188B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CA1894
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CA189C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CA18A5
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA18AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                          • Opcode ID: 28e3ba463aa1d34c22c94a0d6501f743f9286513ebe8119e79577b997b8bb633
                                                                                                                                                                                                                                          • Instruction ID: 0487c84cc5cc934a7369222acf95bf62b10263857c3948a17b09b85058bfc876
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28e3ba463aa1d34c22c94a0d6501f743f9286513ebe8119e79577b997b8bb633
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78E0C236045112BBDA016BA1ED4CB4EBB29FB49B22B108222F225810B0CB329420DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C47620: _wcslen.LIBCMT ref: 00C47625
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CAC6EE
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CAC735
                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CAC79C
                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00CAC7CA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                          • Opcode ID: e053790ef85e1dbd3dbddfbeabd918711d132446007dab484fd70311dfeb95b1
                                                                                                                                                                                                                                          • Instruction ID: 5ea9e121eb2097eb30797f04bf41025c892269b882fe2e0111de774490c81089
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e053790ef85e1dbd3dbddfbeabd918711d132446007dab484fd70311dfeb95b1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E851DE716043029BD715DF28C8C5BAB77E8AF4A318F040A2DF9A5D32A1DB74DA44DF92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 00CCAEA3
                                                                                                                                                                                                                                            • Part of subcall function 00C47620: _wcslen.LIBCMT ref: 00C47625
                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 00CCAF38
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CCAF67
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                          • Opcode ID: 53447c4638414e6b392dc06c1bc4c8673ccfd9b66947fba5c8d3458e24f1658b
                                                                                                                                                                                                                                          • Instruction ID: 7f4ff97134fb66f8a39d35e2a10f3efdfd0e691a303c22c2777cb0b12a99f809
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53447c4638414e6b392dc06c1bc4c8673ccfd9b66947fba5c8d3458e24f1658b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB713575A00619DFCB14DF94C489A9EBBB0FF08314F04849DE816AB3A2C775EE45DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00CA7206
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00CA723C
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00CA724D
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00CA72CF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                          • Opcode ID: b00c8252a06dbe2a0e1034ff7405b049110473dd012f989da0cf26a9dec1a21a
                                                                                                                                                                                                                                          • Instruction ID: 44f3b395f4b780a62c19eb1baa3ed8a994a678fafb386ae0c892b741555d451e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b00c8252a06dbe2a0e1034ff7405b049110473dd012f989da0cf26a9dec1a21a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A416E71604206EFDB15CF54CC84B9A7BA9FF45318F1482AABD05DF20AD7B0DA45DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CD3E35
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00CD3E4A
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00CD3E92
                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00CD3EA5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 93bdb7c8e4a0d145624c479242c30910d38f6add0179526f70f8b16d573b3576
                                                                                                                                                                                                                                          • Instruction ID: db5643aab5d980d49e92e7f245bbe6ede6454dd0ee3e719e4f83143a5223e144
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93bdb7c8e4a0d145624c479242c30910d38f6add0179526f70f8b16d573b3576
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E416875A01249AFDB10DF50D884AEABBB9FF49350F04412AEA25A7390D730EE41DF61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CA3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CA3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00CA1E66
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00CA1E79
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00CA1EA9
                                                                                                                                                                                                                                            • Part of subcall function 00C46B57: _wcslen.LIBCMT ref: 00C46B6A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                          • Opcode ID: cb7d5fbdbaf945ba668def57e1aecf331d0e2bafaebed6b1322016edfe15c4f1
                                                                                                                                                                                                                                          • Instruction ID: fb74e348f569352786ad78a2c4a935ac0c10fc52623376297d8619687f5afdef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb7d5fbdbaf945ba668def57e1aecf331d0e2bafaebed6b1322016edfe15c4f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2210571A00105BEDB14AB64DC8ADFFBBB9EF46368F144119FC25A71E1DB344A0AA620
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                          • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                          • Opcode ID: 97a92f2a58df171c2a8435af296002be07834a4b4734e9753521d66cf3632d30
                                                                                                                                                                                                                                          • Instruction ID: c447e405292b7fc1e8402f84e7e8c712a29d69ab2a8e56b5ae0b81b606f58f08
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97a92f2a58df171c2a8435af296002be07834a4b4734e9753521d66cf3632d30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E31E673A4056A4BCB20DF2DC9C4BBF33919BA1750B55402DE86DAB385EA71CF41B3A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00CD2F8D
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00CD2F94
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00CD2FA9
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00CD2FB1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                          • Opcode ID: 3c8dbd8105a6a022fa5f89a696680bbbe730bdb8997d813b3ec882d81049357c
                                                                                                                                                                                                                                          • Instruction ID: 7330c86a16ac001df3dcc25064830960828969cdd4b1c62d0cb9ffb9dca37885
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c8dbd8105a6a022fa5f89a696680bbbe730bdb8997d813b3ec882d81049357c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1219D71204225AFEB104FA4DC80FBB77BDEF69364F104A1AFA64D6290D771DC52A760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00C64D1E,00C728E9,?,00C64CBE,00C728E9,00D088B8,0000000C,00C64E15,00C728E9,00000002), ref: 00C64D8D
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00C64DA0
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00C64D1E,00C728E9,?,00C64CBE,00C728E9,00D088B8,0000000C,00C64E15,00C728E9,00000002,00000000), ref: 00C64DC3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 9315a803502ce0cbb5986b8144360d84eb8358ded74f2fc6371b1282588b188e
                                                                                                                                                                                                                                          • Instruction ID: 3676667a74282e7cde3ebb2a69531e7936b264312bf993b8486abed96c00a8e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9315a803502ce0cbb5986b8144360d84eb8358ded74f2fc6371b1282588b188e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40F04F35A41219BBDB259F91DC89BAEBBB9EF44751F1001A5F809A2260CF705A80DA90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 00C9D3AD
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00C9D3BF
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00C9D3E5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                          • Opcode ID: 3a5f5726f474e41e5520e0c35b7c70ac0deb46da065c2288c7d133fd5b6626ec
                                                                                                                                                                                                                                          • Instruction ID: e0d64d2858ac13cd6e7e961244e42bd3f9a9281c7e3a41b71905f11bb33db557
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a5f5726f474e41e5520e0c35b7c70ac0deb46da065c2288c7d133fd5b6626ec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BF0E575806E229BDF7517218C9CB6D7324AF10B03BA5825AF917F2164DB20CE85C692
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C44EDD,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44E9C
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C44EAE
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00C44EDD,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44EC0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                          • Opcode ID: 0a0c6ea6509160f4beb31e301fc2df64cf596f42fb71222a30e640db2568fd39
                                                                                                                                                                                                                                          • Instruction ID: 2699abc0865587a978a3df5bb7e0725493273031fba60af1141d53b912d5fe9c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a0c6ea6509160f4beb31e301fc2df64cf596f42fb71222a30e640db2568fd39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05E0C236A03633ABD2321B25AC5CB6FA758BF81F62B150127FD14E2290DF60CE02C0B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C83CDE,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44E62
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C44E74
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00C83CDE,?,00D11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C44E87
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                          • Opcode ID: c48754e282f71d74d507354458a1df6270a0ac5a5c84bcc8eb41ebc394b6d280
                                                                                                                                                                                                                                          • Instruction ID: dce883d2fbdde654427e51e612e970b1a8c3a87f857317c596cce21fea1069d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c48754e282f71d74d507354458a1df6270a0ac5a5c84bcc8eb41ebc394b6d280
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57D01236503633679A261B256C5CF8FAB1CBF85B513150627B915E3155CF60CE01C5E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CB2C05
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00CB2C87
                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00CB2C9D
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CB2CAE
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CB2CC0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                          • Opcode ID: 1690813f69132848b125adcf3fafa25b4436a71cde74b471974c17e45b719ff4
                                                                                                                                                                                                                                          • Instruction ID: 48eec5eeb1c1aab546eee137e0cc5cc2433521319f98b0bb1cb0d4317c871602
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1690813f69132848b125adcf3fafa25b4436a71cde74b471974c17e45b719ff4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21B15D72E00129ABDF25DFA4CC85EDEBBBDEF48350F1040A6F609E6151EA319A449F61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00CCA427
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00CCA435
                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00CCA468
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CCA63D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                          • Opcode ID: c890972e2449485315758600c65e92f0a9f4a706adad3b7e1d0ec755c0f81a4b
                                                                                                                                                                                                                                          • Instruction ID: 1fcb407b0e99186e4a7c08285e44666256f518ce2abbde4502106fc6ab0e75e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c890972e2449485315758600c65e92f0a9f4a706adad3b7e1d0ec755c0f81a4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54A1A0716043019FE720DF28C886F2AB7E5AF84714F14885DF96A9B392D771ED45CB82
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00CACF22,?), ref: 00CADDFD
                                                                                                                                                                                                                                            • Part of subcall function 00CADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00CACF22,?), ref: 00CADE16
                                                                                                                                                                                                                                            • Part of subcall function 00CAE199: GetFileAttributesW.KERNEL32(?,00CACF95), ref: 00CAE19A
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00CAE473
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CAE4AC
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CAE5EB
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CAE603
                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00CAE650
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                          • Opcode ID: a093bba0b323360089072fe5f17b52cc99e6df5e065b2944c591150aad50beee
                                                                                                                                                                                                                                          • Instruction ID: 036894c104d39c3e8713b10eedef318068244712e2530ffd640260de90209853
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a093bba0b323360089072fe5f17b52cc99e6df5e065b2944c591150aad50beee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A5182B24083465BC724EB94DC819DFB3ECAF85344F00491EF699D3191EF74A688C7A6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CCB6AE,?,?), ref: 00CCC9B5
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCC9F1
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCCA68
                                                                                                                                                                                                                                            • Part of subcall function 00CCC998: _wcslen.LIBCMT ref: 00CCCA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CCBAA5
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CCBB00
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00CCBB63
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 00CCBBA6
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CCBBB3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                          • Opcode ID: b4e50d5b9a82f83297135a40aca0818e46e1045e55e4ed96df4c0c77755aac63
                                                                                                                                                                                                                                          • Instruction ID: 1e3d8ab7ba1f1442bd30551839d8ac93335f08d47c3e0e5e2497abe3f3b7cc89
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4e50d5b9a82f83297135a40aca0818e46e1045e55e4ed96df4c0c77755aac63
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1618E31208241AFD714DF64C491F2ABBE5FF84308F54899DF49A8B2A2DB31ED45DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CA8BCD
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00CA8C3E
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00CA8C9D
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CA8D10
                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00CA8D3B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                          • Opcode ID: ce6bc190a107c7632a488be277fa448e1376652005c3709d74fd6227948c9144
                                                                                                                                                                                                                                          • Instruction ID: d4c57cf4595f344943484798e93ccd5d38a7db67bc5cef71a43f9b866a5b4ba1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce6bc190a107c7632a488be277fa448e1376652005c3709d74fd6227948c9144
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43516BB5A0021AEFCB14DF68C894AAAB7F8FF89314B158559F915DB350E730E911CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00CB8BAE
                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00CB8BDA
                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00CB8C32
                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00CB8C57
                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00CB8C5F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                          • Opcode ID: c62b048f4844be55df2e3008784a6056cb6279cb9962b78f68a540d23088e01a
                                                                                                                                                                                                                                          • Instruction ID: 8a9cfe488f4bcb09d2bd6ba13499b739890605fa0b63420005181258c069d27c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c62b048f4844be55df2e3008784a6056cb6279cb9962b78f68a540d23088e01a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F515975A00215AFCB04DF64C881EAEBBF5FF48314F088459E849AB362CB35ED45DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00CC8F40
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00CC8FD0
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00CC8FEC
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00CC9032
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00CC9052
                                                                                                                                                                                                                                            • Part of subcall function 00C5F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00CB1043,?,753CE610), ref: 00C5F6E6
                                                                                                                                                                                                                                            • Part of subcall function 00C5F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00C9FA64,00000000,00000000,?,?,00CB1043,?,753CE610,?,00C9FA64), ref: 00C5F70D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                          • Opcode ID: 702eb427381d28aa1228a0c095b5a90d9ba8058b694ef6893f2e523394bdf859
                                                                                                                                                                                                                                          • Instruction ID: ffd113f63cf55d2d1b36f5cc1481d84dbfdd4622b6157efebb2cf11dc35086c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 702eb427381d28aa1228a0c095b5a90d9ba8058b694ef6893f2e523394bdf859
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE513835601215DFC715DF58C494EAEBBB1FF49314B0480A9E81A9B362DB31EE86CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00CD6C33
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00CD6C4A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00CD6C73
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00CBAB79,00000000,00000000), ref: 00CD6C98
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00CD6CC7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                          • Opcode ID: b90b7f6344a7cc971a89c00fe5057d7fa7682bd5d223b1a747efd07aab73faa1
                                                                                                                                                                                                                                          • Instruction ID: 6d5462b81c08a8b6ed5dd7894c5f94a83b8ccd7ad3d82b6ffffbebd1942c541c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b90b7f6344a7cc971a89c00fe5057d7fa7682bd5d223b1a747efd07aab73faa1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E141E435610104BFDB24CF28CC98FBA7BA5EB49350F15026AFAA5A73E0C771EE41DA50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                          • Opcode ID: aa9fe866a086e02002ff66f68c61ed517974f027b6063a69cf924dca4973b14e
                                                                                                                                                                                                                                          • Instruction ID: ce0c65c332e94a1a7251158519698be9cab8eabd3bcd289fc18ee5be7639392e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa9fe866a086e02002ff66f68c61ed517974f027b6063a69cf924dca4973b14e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D41E432A002009FCB24DF78C881A5DB7F5FF89314F558569EA19EB396D731AE01DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00C59141
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00C5915E
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00C59183
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 00C5919D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                          • Opcode ID: 2b728da503bd4bf050b0c9fe6e6947f79dffe940efcf82900ae26174221c57f1
                                                                                                                                                                                                                                          • Instruction ID: d205dabbaad59c2b44c59fb3a7526e11c50318595390a4e0ae85a957424bce72
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b728da503bd4bf050b0c9fe6e6947f79dffe940efcf82900ae26174221c57f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9416F35A0861BFBDF159F64C848BEEB774FB05321F208356E829A7290C7306E94DB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00CB38CB
                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00CB3922
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00CB394B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00CB3955
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CB3966
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                          • Opcode ID: d7c9eee93f0ef1263e5d3673f4a01a47f237fcb6bc9b0a67d5aa98823d09384b
                                                                                                                                                                                                                                          • Instruction ID: 33dd614afa09b6b58ae5cc3217fcfe616348613ab6fca4885be24f5de8eb5a31
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7c9eee93f0ef1263e5d3673f4a01a47f237fcb6bc9b0a67d5aa98823d09384b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A31A674D043C2BEEB25CB359848BF637A8AB05304F04456EE572C21E0EBB5AB85CB21
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00CBC21E,00000000), ref: 00CBCF38
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 00CBCF6F
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,00CBC21E,00000000), ref: 00CBCFB4
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CBC21E,00000000), ref: 00CBCFC8
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CBC21E,00000000), ref: 00CBCFF2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                          • Opcode ID: 1a95f2c624782af8785e2e052da505158363c76667a60bcec0a719d203d667aa
                                                                                                                                                                                                                                          • Instruction ID: 210ae264db0404d312a3b76664ce41f85e529edaa2a3177d5b7e499ea83cebd1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a95f2c624782af8785e2e052da505158363c76667a60bcec0a719d203d667aa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02313871A00206AFDB24DFE5C8C4ABABBF9EB14351F1044AEF516D2150DB30AE41DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CA1915
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 00CA19C1
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00CA19C9
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00CA19DA
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00CA19E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                          • Opcode ID: 377c483995a4617aa5df2d1e6dba72e8398134c252d2367da502267968ff755d
                                                                                                                                                                                                                                          • Instruction ID: 0763fda864c18f335b1c842b68bfda5cc4ced5543463703a9124a90858f37e91
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 377c483995a4617aa5df2d1e6dba72e8398134c252d2367da502267968ff755d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30318D71A0021AEFCB04CFB8C999BDE7BB5EB45319F144229FD21AB2D1C7709A54DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00CD5745
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 00CD579D
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD57AF
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD57BA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00CD5816
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                          • Opcode ID: fcf370852572a539959329e553adde3eb6d6d9842f925617fbc9c5aadd643556
                                                                                                                                                                                                                                          • Instruction ID: 737dba68d46be273a6cb1cc0e9c6b15646880bbfb30e8dfd44aaeaa7ea601ab6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcf370852572a539959329e553adde3eb6d6d9842f925617fbc9c5aadd643556
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3218575904618EADB209F65DC85AED77B8FF04724F108217FA29EA2C0D7708A85CF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00CC0951
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00CC0968
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CC09A4
                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 00CC09B0
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00CC09E8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                          • Opcode ID: bd0fd43f85980cd2dcdaf2932e6096fc3f377a09931545ef911459840e8e5aaf
                                                                                                                                                                                                                                          • Instruction ID: 6f10e482660a824d091f302f927895cd9a42696f785346fe637ec53b9287cc1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd0fd43f85980cd2dcdaf2932e6096fc3f377a09931545ef911459840e8e5aaf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8215B35600214AFD704EFA9C888BAEBBE9EF48700F14806DF85A97362CA34ED04DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00C7CDC6
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00C7CDE9
                                                                                                                                                                                                                                            • Part of subcall function 00C73820: RtlAllocateHeap.NTDLL(00000000,?,00D11444,?,00C5FDF5,?,?,00C4A976,00000010,00D11440,00C413FC,?,00C413C6,?,00C41129), ref: 00C73852
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00C7CE0F
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7CE22
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00C7CE31
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                          • Opcode ID: bcf2b15325f8b3b7af10e5d504de8ece798bae6ae86a780929a2f0789dcb4f6d
                                                                                                                                                                                                                                          • Instruction ID: 04b437442b541af9c01ccda225a283d442e70232b56bf44cd9c0ff47a8605f62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcf2b15325f8b3b7af10e5d504de8ece798bae6ae86a780929a2f0789dcb4f6d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D0188726026177F272116B66CC8E7F6A6DDFC6BA1315C12EF919C7201DA618E0191B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C59693
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C596A2
                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 00C596B9
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C596E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                          • Opcode ID: 3c6b851be8184b7d30c51d7301b3df9795a37fb24c211a6fe31e2e8523685a9f
                                                                                                                                                                                                                                          • Instruction ID: a8ebd9704dccc67c270d15a6723ec3620421c31ef96b68bb6bb14511e48ab688
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c6b851be8184b7d30c51d7301b3df9795a37fb24c211a6fe31e2e8523685a9f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68219038802306EBDB108F24DC487EE3BA5FB10312F108256F930D62B0DB70598ACFA8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                          • Opcode ID: 7249dcc413c2d4fb672864480746b0305dd2a21a011c1b1033aac82bd408c45b
                                                                                                                                                                                                                                          • Instruction ID: cfbcd041984f08afa1f237b9dc969be87d4798b07a5c104e5b36775c5ac6d451
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7249dcc413c2d4fb672864480746b0305dd2a21a011c1b1033aac82bd408c45b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C101FE61251606FBD22851119D81FBB734C9B62369F08C035FD16FA341F720ED5182A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00C6F2DE,00C73863,00D11444,?,00C5FDF5,?,?,00C4A976,00000010,00D11440,00C413FC,?,00C413C6), ref: 00C72DFD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72E32
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72E59
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00C41129), ref: 00C72E66
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00C41129), ref: 00C72E6F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                          • Opcode ID: a4ec0199b560b2aa83609c305049f1c55303393e4509099a80326837677cf574
                                                                                                                                                                                                                                          • Instruction ID: fd8d090d8c2f0a0d710cbe82bd50f9742b3313b18272f972f058147073035e9d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4ec0199b560b2aa83609c305049f1c55303393e4509099a80326837677cf574
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C01F4322056007BC61227356C85E6F265DABC53A2B24C129F83DE22E3EF648D416020
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?,?,?,00CA035E), ref: 00CA002B
                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?,?), ref: 00CA0046
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?,?), ref: 00CA0054
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?), ref: 00CA0064
                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C9FF41,80070057,?,?), ref: 00CA0070
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                          • Opcode ID: cab86227dafd4d6efaa0a7646c973064891d97a8eee7b7d793b54e4c6cc895f8
                                                                                                                                                                                                                                          • Instruction ID: a188108525dbc617b98665787a7afe93e1d10993a2e9baf7367418a5e4b6db33
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cab86227dafd4d6efaa0a7646c973064891d97a8eee7b7d793b54e4c6cc895f8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB018B72601606BFDB104F69DC88FAE7BAEEB48796F244129F905D2210E775DE40DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00CAE997
                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 00CAE9A5
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00CAE9AD
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00CAE9B7
                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 00CAE9F3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                          • Opcode ID: 2919d6e41451158d93974e04ad9788fd64c65ef7776d5d03f971e6671bd624ba
                                                                                                                                                                                                                                          • Instruction ID: 660a5ccfa6ce61dc4d2abb725f7985e63e8e92c8520cc67de59e0a037cd88b55
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2919d6e41451158d93974e04ad9788fd64c65ef7776d5d03f971e6671bd624ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47011B31C0162ADBCF00ABF5D899BEEBB78BB0A705F000556E512B2151CB309655C7A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CA1114
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA1120
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA112F
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CA0B9B,?,?,?), ref: 00CA1136
                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CA114D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                          • Opcode ID: 00f85c72ebbc87207a4501bb7a51bf5b5101c03330e0df2ec691106cd54e8544
                                                                                                                                                                                                                                          • Instruction ID: 791cc72bf54000a3bef592af42ae8e1a75cf864970e58f798676328d026cb5cc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00f85c72ebbc87207a4501bb7a51bf5b5101c03330e0df2ec691106cd54e8544
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35016975201216BFDB115FA4DC89B6E3B6EEF8A3A4B25041AFA41C3360DA31DD00DA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00CA0FCA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00CA0FD6
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00CA0FE5
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00CA0FEC
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00CA1002
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                          • Opcode ID: c6197c755b40cbb7269cfbcd17b2e493d67c307fc67a5c9b0b04fab29ac8239e
                                                                                                                                                                                                                                          • Instruction ID: 60beb78d28ba0d421eeaf389fd5f78d300ac0659b9a9c2a02e0f87efe92ad24c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6197c755b40cbb7269cfbcd17b2e493d67c307fc67a5c9b0b04fab29ac8239e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07F04935241312EFDB215FA49C89F5A3BADEF8A762F154416FA45C6291CA70EC50CA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00CA102A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00CA1036
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CA1045
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00CA104C
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CA1062
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                          • Opcode ID: 584cb5b98d05441d2566ef5b822e5d8b085e498b60df58e54a428257a717b6a1
                                                                                                                                                                                                                                          • Instruction ID: 8e6852f44d536abfec7dbbb0f5982e78d1e431450bfbbee09c4d36cdb3cc910c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 584cb5b98d05441d2566ef5b822e5d8b085e498b60df58e54a428257a717b6a1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7F06D35241312EBDB215FA4EC89F9A3BADEF8A761F150416FE55C7290CA70E950CA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CB017D,?,00CB32FC,?,00000001,00C82592,?), ref: 00CB0324
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CB017D,?,00CB32FC,?,00000001,00C82592,?), ref: 00CB0331
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CB017D,?,00CB32FC,?,00000001,00C82592,?), ref: 00CB033E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CB017D,?,00CB32FC,?,00000001,00C82592,?), ref: 00CB034B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CB017D,?,00CB32FC,?,00000001,00C82592,?), ref: 00CB0358
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CB017D,?,00CB32FC,?,00000001,00C82592,?), ref: 00CB0365
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                          • Opcode ID: 46246747db6bd4168d1a75eb744d6ef15ace2d117fb1f5066762563f5a2d455e
                                                                                                                                                                                                                                          • Instruction ID: 3b2f11c221be27f43f2925ddf1c288098ca6e4cfbd60153931720bc942ddd40a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46246747db6bd4168d1a75eb744d6ef15ace2d117fb1f5066762563f5a2d455e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A501A272801B159FC7309F66D890457F7F5BF503153258A3FD1A652931C771AA54CF80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D752
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000), ref: 00C729DE
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: GetLastError.KERNEL32(00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000,00000000), ref: 00C729F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D764
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D776
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D788
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7D79A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: aa19a3f3d2c4dbe6bef284b107232a407deeaf43e42f04d9977c0651d99aca40
                                                                                                                                                                                                                                          • Instruction ID: e29df5a6d1c8cd79336fe85cd8090860b37781a6b2ef8a9a03b1dbb3182744b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa19a3f3d2c4dbe6bef284b107232a407deeaf43e42f04d9977c0651d99aca40
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EF04F32510304ABC625EB79F9C1D16B7EDBF44311F989805F15EE7606C720FC808A74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CA5C58
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00CA5C6F
                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00CA5C87
                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00CA5CA3
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00CA5CBD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                          • Opcode ID: 6bbfd359272f124e8aed538afc6d5a5707e9cb23ebedf595347f32ebb5465c84
                                                                                                                                                                                                                                          • Instruction ID: bc8882fb6932ec8a07222a431dbe45cbb72b74c7f7f15d4b7e82014e142f8cc7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bbfd359272f124e8aed538afc6d5a5707e9cb23ebedf595347f32ebb5465c84
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101FE30500B059BEB205B10DD8EFDA77B8FF0570DF00025AB553610E0D7F09945CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C722BE
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000), ref: 00C729DE
                                                                                                                                                                                                                                            • Part of subcall function 00C729C8: GetLastError.KERNEL32(00000000,?,00C7D7D1,00000000,00000000,00000000,00000000,?,00C7D7F8,00000000,00000007,00000000,?,00C7DBF5,00000000,00000000), ref: 00C729F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C722D0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C722E3
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C722F4
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C72305
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: a55a319de202eb539d194248a66ce4b2a7285e67fdacdecd6003e98449af8a19
                                                                                                                                                                                                                                          • Instruction ID: 36a910c409caf3ee3170d2829c0371482049018eb696add76f72d68fe80ef8aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a55a319de202eb539d194248a66ce4b2a7285e67fdacdecd6003e98449af8a19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54F03074451310ABC712BF64BC029887F64BB18760B05D606F618D23B1CF750593ABB8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00C595D4
                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,00C971F7,00000000,?,?,?), ref: 00C595F0
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C59603
                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00C59616
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00C59631
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                          • Opcode ID: f6cbecba3f55d4fbdc50b3fe35f1db9b6aed4af741c02343e7467c6ad2a4c142
                                                                                                                                                                                                                                          • Instruction ID: 34508983981710929db6e2cc5e5aa1914db2edfbbf92e506d229733893546df6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6cbecba3f55d4fbdc50b3fe35f1db9b6aed4af741c02343e7467c6ad2a4c142
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FF01938006305EBDB125F65ED587A83B61EB00322F048255FA35951F0CB308AAADF24
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                          • Opcode ID: c62089a1f5905b347f4c18d85f79ba56e4d5cd1e32292b68baaa6cd821ead859
                                                                                                                                                                                                                                          • Instruction ID: a8c2f19c27a4940cf683c01a185965d816fec9a7112526f07da81184b7ebaf0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c62089a1f5905b347f4c18d85f79ba56e4d5cd1e32292b68baaa6cd821ead859
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7ED1F231910246CADB249F6DC895BFEBBB4EF05700F2CC119ED29AB661D3359E80DB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C60242: EnterCriticalSection.KERNEL32(00D1070C,00D11884,?,?,00C5198B,00D12518,?,?,?,00C412F9,00000000), ref: 00C6024D
                                                                                                                                                                                                                                            • Part of subcall function 00C60242: LeaveCriticalSection.KERNEL32(00D1070C,?,00C5198B,00D12518,?,?,?,00C412F9,00000000), ref: 00C6028A
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00C600A3: __onexit.LIBCMT ref: 00C600A9
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00CC7BFB
                                                                                                                                                                                                                                            • Part of subcall function 00C601F8: EnterCriticalSection.KERNEL32(00D1070C,?,?,00C58747,00D12514), ref: 00C60202
                                                                                                                                                                                                                                            • Part of subcall function 00C601F8: LeaveCriticalSection.KERNEL32(00D1070C,?,00C58747,00D12514), ref: 00C60235
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                          • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                          • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                          • Opcode ID: 511167095b0503118a5ebcded2336d479961b91eeedb70c4bda9c12118c70545
                                                                                                                                                                                                                                          • Instruction ID: ad2515021c0764a7336160e9bdf5b73eaa73945d23f61d25ce21eabacf6ecae4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 511167095b0503118a5ebcded2336d479961b91eeedb70c4bda9c12118c70545
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40918D74A04209AFCB14EF94D891EADB7B1FF49300F10815DF8169B292DB71AE85DF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CAB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00CA21D0,?,?,00000034,00000800,?,00000034), ref: 00CAB42D
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00CA2760
                                                                                                                                                                                                                                            • Part of subcall function 00CAB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00CA21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00CAB3F8
                                                                                                                                                                                                                                            • Part of subcall function 00CAB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00CAB355
                                                                                                                                                                                                                                            • Part of subcall function 00CAB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00CA2194,00000034,?,?,00001004,00000000,00000000), ref: 00CAB365
                                                                                                                                                                                                                                            • Part of subcall function 00CAB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00CA2194,00000034,?,?,00001004,00000000,00000000), ref: 00CAB37B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00CA27CD
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00CA281A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                          • Opcode ID: 8199efc777f9e47295336cc67b6a96594bc5dc4b5ba2eea057f0bc2fdee4bc1d
                                                                                                                                                                                                                                          • Instruction ID: 1db20319618d4eb7d1a64c4e1ba0ee8e771397db2e93edeca92ae13c7218da38
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8199efc777f9e47295336cc67b6a96594bc5dc4b5ba2eea057f0bc2fdee4bc1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33413C72901219AFDB10DBA4CD81BEEBBB8EF0A304F004055FA55B7191DB706F45DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00C71769
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C71834
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00C7183E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                          • Opcode ID: 9e2e4266b9eee8a8f01d774e1555fbc133bf043ae34a3f1cd5b2758b8ec059a3
                                                                                                                                                                                                                                          • Instruction ID: 7f0e84219c00f4a85f21d602df26545a482d9b0cfcd69c48a662f00001e0ff26
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e2e4266b9eee8a8f01d774e1555fbc133bf043ae34a3f1cd5b2758b8ec059a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB31A075A00218FFCB21DF99D881D9EBBFCEB85310B18816AF918D7251DA708E41DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00CAC306
                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 00CAC34C
                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00D11990,01816B70), ref: 00CAC395
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                          • Opcode ID: d55f99ece3b4f610f2400c72432f2473753ed171500b67c5c030d900ea67df70
                                                                                                                                                                                                                                          • Instruction ID: 0edd1f6ab5ca116643fb7c848472a900a2fe0e05a07e81d55744073ad4350785
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d55f99ece3b4f610f2400c72432f2473753ed171500b67c5c030d900ea67df70
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E841A5312093029FDB24DF25D8C4B5ABBE8EF86318F14861EF965972E1D770E904DB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00CDCC08,00000000,?,?,?,?), ref: 00CD44AA
                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00CD44C7
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CD44D7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                          • Opcode ID: aa76530b0fc6b9660a16db70a3372d0384a1ce2013ab25fb04cfe958b27f36c0
                                                                                                                                                                                                                                          • Instruction ID: 7b93de4e091443a700a747fc895a6d0b6054fb274d512e6d334862248a35e2d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa76530b0fc6b9660a16db70a3372d0384a1ce2013ab25fb04cfe958b27f36c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2319E31210206AFDF248F38DC85BEA7BA9EB48334F204716FA79922E0D770ED919750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CC335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00CC3077,?,?), ref: 00CC3378
                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CC307A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC309B
                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00CC3106
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                          • Opcode ID: 7fc4d6239732a8d5482b75e10bd8e094ec36a52fe2dbf80a4521cb8a87830e30
                                                                                                                                                                                                                                          • Instruction ID: 6b8aefa675c0114e9e9beedab79b5b8f84edfe8d6e8f10937db5a87b9be9e47d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fc4d6239732a8d5482b75e10bd8e094ec36a52fe2dbf80a4521cb8a87830e30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F31B2366042819FCB10CF29E985FAA77E0EF54318F28C059E9268B392DB32DF41D761
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00CD3F40
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00CD3F54
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00CD3F78
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                          • Opcode ID: bb4bde214e9567c8d3ed9e02ad9b790ec5d39996282a6ea1d94402c21888a88a
                                                                                                                                                                                                                                          • Instruction ID: 2f899d6651af443915238ab9f093676112b54c03c06e238b1ab2fbad228629da
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb4bde214e9567c8d3ed9e02ad9b790ec5d39996282a6ea1d94402c21888a88a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F21AB32600259BFDF218F90CC86FEE3B79EB48714F110255FA15AB2D0DAB1A955DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00CD4705
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00CD4713
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00CD471A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                          • Opcode ID: 1b89114df638f401a88160ad6fc04ab1ccb1f3f1a0604058e7212fc56afd7967
                                                                                                                                                                                                                                          • Instruction ID: 68473c2143af5ae63ba1ae3ba428a12ffc7ce2a907b6844e0254235a9b14fbe9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b89114df638f401a88160ad6fc04ab1ccb1f3f1a0604058e7212fc56afd7967
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37213CB5600209AFDB14DF64DCC1DAB37ADEB5A3A4B15005AFB109B391CB71ED12DA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                          • Opcode ID: 13fe20028b28321a6e26704fa5f90a76779ece48a80f726267ad9bdbfb220f54
                                                                                                                                                                                                                                          • Instruction ID: 4b4380e083e8d3d7c365e2a499e58b88158f53cf021d0478d589b48e1d967679
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13fe20028b28321a6e26704fa5f90a76779ece48a80f726267ad9bdbfb220f54
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C221873260421266C331AB259C43FBB73D8EF92308F00452AFA5A97181EBB1AE46D295
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00CD3840
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00CD3850
                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00CD3876
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                          • Opcode ID: 35b9bd9d2d016f7ae573d1b1b0d4ffc789930bc98cdb55f04593175a65a299ca
                                                                                                                                                                                                                                          • Instruction ID: 0d0317d4aa229c0482b88edd1e494e9ca1b33e58318127e9d3658219a8052de8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35b9bd9d2d016f7ae573d1b1b0d4ffc789930bc98cdb55f04593175a65a299ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4121DE72600219BBEF218F54CC85FAB376AEF89750F018126FA109B290CA71DD1297A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CB4A08
                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00CB4A5C
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,00CDCC08), ref: 00CB4AD0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                          • Opcode ID: e4a4856330641f215c6135ce2912c56171efe157d03d71185fbb7635e9d3836d
                                                                                                                                                                                                                                          • Instruction ID: 5ea1900b3a83cf7374c3ea19ba2e7aecbe068f6a6acd779d85b24aa20b45f677
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4a4856330641f215c6135ce2912c56171efe157d03d71185fbb7635e9d3836d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A314C75A00119AFDB14DF54C885EAE7BF8EF08308F1480A9E909DB252D771EE46DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00CD424F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00CD4264
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00CD4271
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                          • Opcode ID: 64bd9ce13c6f97fd55b134e81d795dd5d6f1905754f58ff38c35cc03b384f426
                                                                                                                                                                                                                                          • Instruction ID: 2a41d4f61bd8ab3282721c72c7606b32cee3f1b363ea3c56e8aae6f5afc19a0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64bd9ce13c6f97fd55b134e81d795dd5d6f1905754f58ff38c35cc03b384f426
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0110231240208BFEF205F29CC06FAB7BACEF95B64F110125FB55E61A0D671DC129B20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C46B57: _wcslen.LIBCMT ref: 00C46B6A
                                                                                                                                                                                                                                            • Part of subcall function 00CA2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CA2DC5
                                                                                                                                                                                                                                            • Part of subcall function 00CA2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CA2DD6
                                                                                                                                                                                                                                            • Part of subcall function 00CA2DA7: GetCurrentThreadId.KERNEL32 ref: 00CA2DDD
                                                                                                                                                                                                                                            • Part of subcall function 00CA2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00CA2DE4
                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00CA2F78
                                                                                                                                                                                                                                            • Part of subcall function 00CA2DEE: GetParent.USER32(00000000), ref: 00CA2DF9
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CA2FC3
                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,00CA303B), ref: 00CA2FEB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                          • Opcode ID: 40c61f030f30ba0938b1f0363f8770366a70b88d053de46998bb9eec1956063a
                                                                                                                                                                                                                                          • Instruction ID: 9baca7afacf5771cac5a19c306e601fee6643a9b9072dab5779cedb21f94bd9e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40c61f030f30ba0938b1f0363f8770366a70b88d053de46998bb9eec1956063a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A11A27160020A6BCF147F748CD5FEE776AAF85318F044075FD099B292DE309A4AEB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00CD58C1
                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00CD58EE
                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 00CD58FD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                          • Opcode ID: c6f427e7e967d3689acf320faf26b3a2094bf618b669972f9dfb65208acbee8a
                                                                                                                                                                                                                                          • Instruction ID: bfda59fa6903c7dcfd28606be93228099e070c413f1c7ce524aeb6845bcd0523
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6f427e7e967d3689acf320faf26b3a2094bf618b669972f9dfb65208acbee8a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0018031500218EFDB219F15EC45BAEBBB8FF45361F10809AE949D6251EB708A86EF25
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d9bb26d876c781d4fdc2a097dbeb55090702e7b6ad9d2b4dffe9809400bf1481
                                                                                                                                                                                                                                          • Instruction ID: d16a8efb77dfc0782bc28269f876202513c423269b67850ebffda69e2186b28d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9bb26d876c781d4fdc2a097dbeb55090702e7b6ad9d2b4dffe9809400bf1481
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44C14E75A0020AEFDB14CF94C898BAEB7B5FF49748F208598E515EB251D731DE81CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                          • Instruction ID: 4cf764ba127241aa9812910858be606cc59df3a505b7b2254371579e48272d1d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55A16B71E003869FD729DF58C8917AEBBE5EF61350F18C1ADE5A99B241C7348E81C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                          • Opcode ID: f21a9e5c5b3aa756827e7ea3546b87fe7296baefdd51f2a16dc27a8f955fe715
                                                                                                                                                                                                                                          • Instruction ID: 6a4be4eb0c6d5152aa07a90678b0f8e54dc878437a145bede342e708b2f20284
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f21a9e5c5b3aa756827e7ea3546b87fe7296baefdd51f2a16dc27a8f955fe715
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1A147756042109FC710DF28C985E2AB7E5FF88714F04895DF98A9B3A2DB30EE45DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00CDFC08,?), ref: 00CA05F0
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00CDFC08,?), ref: 00CA0608
                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,00CDCC40,000000FF,?,00000000,00000800,00000000,?,00CDFC08,?), ref: 00CA062D
                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00CA064E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                          • Opcode ID: 4385568c658f8a01889a8c3272f4641d9e548f8fa2e305b8a8345f327d90d0d3
                                                                                                                                                                                                                                          • Instruction ID: 0d0846975b2a20f28acefb86c34bf17db67c916cfcb47ffcdaaa2aec75ccc256
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4385568c658f8a01889a8c3272f4641d9e548f8fa2e305b8a8345f327d90d0d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D812E71A0010AEFCB04DF94C984EEEB7B9FF89359F204558F516AB250DB71AE06CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00CCA6AC
                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00CCA6BA
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00CCA79C
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CCA7AB
                                                                                                                                                                                                                                            • Part of subcall function 00C5CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00C83303,?), ref: 00C5CE8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                          • Opcode ID: d370b222b364c2ff90b1bb7c047184879d9d39c8571f917958794cb10ab36c19
                                                                                                                                                                                                                                          • Instruction ID: 2cf0102b38a6800e6860229390b3fa9cc0ea5cc9b6b4f8d2c045889d58bc4914
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d370b222b364c2ff90b1bb7c047184879d9d39c8571f917958794cb10ab36c19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22512A71508311AFD710EF24C886E6BBBE8FF89754F00491DF995972A2EB70D904DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                          • Opcode ID: 4fd7ec0a56d21d803e7435c040a5a764cdfa5ef874af478963edef6de277e2cb
                                                                                                                                                                                                                                          • Instruction ID: 4659f5ed194f5f16281e4640106964b218479911c725d1137fe0b7c1c7ce288e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4fd7ec0a56d21d803e7435c040a5a764cdfa5ef874af478963edef6de277e2cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED412C31A001106BDB317BB99C85ABE3BECEF85374F1C4225FC29D6191E67489436776
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CD62E2
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CD6315
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00CD6382
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                          • Opcode ID: 672983b348a4881254b38724939856340e50c53f79cb48ed20da4f973791b693
                                                                                                                                                                                                                                          • Instruction ID: a8bf86b80d402d35224a720408f029ce9eb16fde0471a15ff63750ddebcb2c98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 672983b348a4881254b38724939856340e50c53f79cb48ed20da4f973791b693
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B510C74A00209AFDF10DF68D881AAE7BB5FF55360F10825AFA25973A1D730EE41CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00CC1AFD
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC1B0B
                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00CC1B8A
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CC1B94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                          • Opcode ID: 17efd087cc2a23f75c22c18a81661071cb33dade018b53fb55c7e32e99571622
                                                                                                                                                                                                                                          • Instruction ID: d17e09a883efddd50c3a8a89baae94dd85022a472edfbf3585450b8ba2d98533
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17efd087cc2a23f75c22c18a81661071cb33dade018b53fb55c7e32e99571622
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B41B274600201AFE720AF25C896F2A77E5AB45718F58844CF91A9F3D3D772DD42DB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ca1a446a1be72b2df71f98e936fe622f83382d7afebc7161fef9e9d8ee307513
                                                                                                                                                                                                                                          • Instruction ID: 31426a2cd041c40ece51722a7de81dffa9fe99ac6d6b3da95ce03b57b4f63cfd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca1a446a1be72b2df71f98e936fe622f83382d7afebc7161fef9e9d8ee307513
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1641F671A00704BFD724AF78CC45BAABBF9EB88710F10852EF559DB282D7719E019B90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00CB5783
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00CB57A9
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00CB57CE
                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00CB57FA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                          • Opcode ID: 73bb1e5c898ac50d75dd35335ea99b7923fdba0a77e65f97812e3ca4f67d8f8d
                                                                                                                                                                                                                                          • Instruction ID: 9a078856f04b74b9ac2a61912fdc1970c8fc225cddd6a49d3bda98446bcd0830
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73bb1e5c898ac50d75dd35335ea99b7923fdba0a77e65f97812e3ca4f67d8f8d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F410A35600611DFCB11DF55C584A5EBBE2FF89320B198888E85AAF362CB35FD40DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00C66D71,00000000,00000000,00C682D9,?,00C682D9,?,00000001,00C66D71,8BE85006,00000001,00C682D9,00C682D9), ref: 00C7D910
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C7D999
                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00C7D9AB
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00C7D9B4
                                                                                                                                                                                                                                            • Part of subcall function 00C73820: RtlAllocateHeap.NTDLL(00000000,?,00D11444,?,00C5FDF5,?,?,00C4A976,00000010,00D11440,00C413FC,?,00C413C6,?,00C41129), ref: 00C73852
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                          • Opcode ID: b920f5408517cfbadefe2584a0681459547b7bac188973d077c2c6502b7526fd
                                                                                                                                                                                                                                          • Instruction ID: 6b278a20e67afb39f0ddd9d9782a313f9465ded1e1cc3dcb9f9d22f5ff15febb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b920f5408517cfbadefe2584a0681459547b7bac188973d077c2c6502b7526fd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1731F072A1021AABDF249F64DC81EAE7BB5EF40310F058268FC19D7290EB35CE50DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00CD5352
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD5375
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CD5382
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00CD53A8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                          • Opcode ID: 04b8bea3b2e6170e387d99e269760b974ec71732e7b98b67275e724898549bdd
                                                                                                                                                                                                                                          • Instruction ID: cee1fe1177cb7301479a5121db374247a3eb8d907924b902b1b93935da7d2e9d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04b8bea3b2e6170e387d99e269760b974ec71732e7b98b67275e724898549bdd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0731A034A95A08EFEB349A14CC46BE97766AB04390F584103FB21963F1C7B09A90EB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00CAABF1
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 00CAAC0D
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 00CAAC74
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00CAACC6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                          • Opcode ID: 1af55fcfb5b288001274deac9f09d8a4b5869033100654374f68b5b6dda6d97c
                                                                                                                                                                                                                                          • Instruction ID: 475b72b2a54958d740462c69f105662865f2f7d0c51ab93a9fcdd3615cdec247
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1af55fcfb5b288001274deac9f09d8a4b5869033100654374f68b5b6dda6d97c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D313930A0071A6FFF35CB658C097FE7BA6AB8633CF04431AE491921D1D3768A81D752
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00CD769A
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CD7710
                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00CD8B89), ref: 00CD7720
                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00CD778C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                          • Opcode ID: 97c5d52be59ef94992d9840fd8205d24640e9b99d8404ea88cdae138345cf04a
                                                                                                                                                                                                                                          • Instruction ID: 9f7c1ce5c0da9ac2ad8072a1aded6d9d7893d9b0c4c7e4ada1f45a4d5e68e79c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97c5d52be59ef94992d9840fd8205d24640e9b99d8404ea88cdae138345cf04a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F4154386052159FCB12CF58C894FA9B7F5BB49314F1646A6E624DB361E730E942CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00CD16EB
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CA3A57
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: GetCurrentThreadId.KERNEL32 ref: 00CA3A5E
                                                                                                                                                                                                                                            • Part of subcall function 00CA3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CA25B3), ref: 00CA3A65
                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 00CD16FF
                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 00CD174C
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00CD1752
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                          • Opcode ID: b479d24a146f4b9cbd36ada7f280df62532e499c87c025f1e772c9a828ff41b0
                                                                                                                                                                                                                                          • Instruction ID: 5f2fcb0e09801b67de4d5eb7646ec67213816c5a35ba0c9b882c031d0442dd95
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b479d24a146f4b9cbd36ada7f280df62532e499c87c025f1e772c9a828ff41b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7315E75D01249AFD700EFA9C8C1DAEBBF9FF48304B5480AAE815E7211E7359E45DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C47620: _wcslen.LIBCMT ref: 00C47625
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CADFCB
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CADFE2
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CAE00D
                                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00CAE018
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                                                                                          • Opcode ID: 45e201a7c33c05119cf689cda717d9ed4ec7c7d6c5a633a1449876520f846f73
                                                                                                                                                                                                                                          • Instruction ID: 08a6be774f2d6ba40b1f4c26a05825ccbcebdae104315efc7a74bb25f10a4282
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45e201a7c33c05119cf689cda717d9ed4ec7c7d6c5a633a1449876520f846f73
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B421D171900215AFCB20EFA8C9C2BAEB7F8EF46710F104069F805BB245D6709E41DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C59BB2
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CD9001
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00C97711,?,?,?,?,?), ref: 00CD9016
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CD905E
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00C97711,?,?,?), ref: 00CD9094
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                          • Opcode ID: 191de11e720ead0090030b242226b5bde2af286270f5019e7552b9c807642a9b
                                                                                                                                                                                                                                          • Instruction ID: da79175e38fcc59e40dbf4562f0a53cdafb4425907cbdaa9c3731b79741780a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 191de11e720ead0090030b242226b5bde2af286270f5019e7552b9c807642a9b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0621E439200004FFCB159F54D854FEA7BB9EF49310F008056FA1587261C731AA90EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00CDCB68), ref: 00CAD2FB
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CAD30A
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CAD319
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00CDCB68), ref: 00CAD376
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                          • Opcode ID: 4d139f98996303c6d0804d366f0f60b024aa73b0e3331e7c1fce1097f36db3de
                                                                                                                                                                                                                                          • Instruction ID: 637e7e73f404b4f94f3386580addb8b7fb3767b78823d4483bb2f35b2cbf868f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d139f98996303c6d0804d366f0f60b024aa73b0e3331e7c1fce1097f36db3de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F2160705062029F8B10DF68C8855AEB7E4FE56368F104A1EF4ABC72A1D731DA45CB93
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00CA102A
                                                                                                                                                                                                                                            • Part of subcall function 00CA1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00CA1036
                                                                                                                                                                                                                                            • Part of subcall function 00CA1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CA1045
                                                                                                                                                                                                                                            • Part of subcall function 00CA1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00CA104C
                                                                                                                                                                                                                                            • Part of subcall function 00CA1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CA1062
                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00CA15BE
                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00CA15E1
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CA1617
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CA161E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                          • Opcode ID: 49b21ef5e549f36b20e765fe782e68766fd02c929e51b3383c61c6e424bac591
                                                                                                                                                                                                                                          • Instruction ID: 28fe89403f0a9991d98e1a73d90ccc7945ec808ada16b0bb7ea114373a6d97b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49b21ef5e549f36b20e765fe782e68766fd02c929e51b3383c61c6e424bac591
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9219A31E4110AEFDF10DFA4C985BEEB7B8EF45359F0C4459E861AB241E730AA05DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00CD280A
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00CD2824
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00CD2832
                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00CD2840
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                          • Opcode ID: 57ca75470e6f249134e3bf3aa1e0760592383c2f02971602573fae9993dd6294
                                                                                                                                                                                                                                          • Instruction ID: 8624024f988402fa4713aeff200dccb00ff33866761a545679114659f0cb99f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57ca75470e6f249134e3bf3aa1e0760592383c2f02971602573fae9993dd6294
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D210331205112AFD7149B24CC84FAA7B95EF55324F14825AF52A8B3E2C771FD82D790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00CA8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00CA790A,?,000000FF,?,00CA8754,00000000,?,0000001C,?,?), ref: 00CA8D8C
                                                                                                                                                                                                                                            • Part of subcall function 00CA8D7D: lstrcpyW.KERNEL32(00000000,?,?,00CA790A,?,000000FF,?,00CA8754,00000000,?,0000001C,?,?,00000000), ref: 00CA8DB2
                                                                                                                                                                                                                                            • Part of subcall function 00CA8D7D: lstrcmpiW.KERNEL32(00000000,?,00CA790A,?,000000FF,?,00CA8754,00000000,?,0000001C,?,?), ref: 00CA8DE3
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00CA8754,00000000,?,0000001C,?,?,00000000), ref: 00CA7923
                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00CA8754,00000000,?,0000001C,?,?,00000000), ref: 00CA7949
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00CA8754,00000000,?,0000001C,?,?,00000000), ref: 00CA7984
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                          • Opcode ID: 692d29ef7fbac98c619052844aa8589e883110fba9d8e7307288d5712c7bbc42
                                                                                                                                                                                                                                          • Instruction ID: 5e534599368489278f520871699482b52ad8e4ab9bb092b56726e7d7d7731eed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 692d29ef7fbac98c619052844aa8589e883110fba9d8e7307288d5712c7bbc42
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA11033A201203ABCF15AF38DC45E7B77A9FF86354B00412BF806C72A4EB319912D7A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CD7D0B
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00CD7D2A
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00CD7D42
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00CBB7AD,00000000), ref: 00CD7D6B
                                                                                                                                                                                                                                            • Part of subcall function 00C59BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C59BB2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                          • Opcode ID: d1a037f341cb501786820307d38d2d3e4ad40d4a55e99e9729d822690089a864
                                                                                                                                                                                                                                          • Instruction ID: de7f997e8f27b1e64822e206985f37541fa1536ac1cfd96bf0d73d2351a770a9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1a037f341cb501786820307d38d2d3e4ad40d4a55e99e9729d822690089a864
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3911CD35205615AFCB109F28DC04BAA3BA6AF45360B218326FA3AC73F0E730CA51DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 00CD56BB
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD56CD
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD56D8
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00CD5816
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                          • Opcode ID: 53f69285d2135d42ae44933921fa5eaa3043af0dca4fcab7ec00e38411a5d26d
                                                                                                                                                                                                                                          • Instruction ID: 07a2957b164592b422fb3c51b9846ca0cd34e4c3277a6b25b33760810960df8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53f69285d2135d42ae44933921fa5eaa3043af0dca4fcab7ec00e38411a5d26d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3211D375A00608A6DB209F65DC85AEE77ACEF10760B10802BFB25D6281EB70CA85CF64
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 26ac7e5710b425e835a12b23a2227b6dbf4c24b777372b5deb7aae4f0ae3b467
                                                                                                                                                                                                                                          • Instruction ID: 8f178f8e6f2b2a753b019cf541d9accdaba8de5f3ab4e5d797c149a8b087f203
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26ac7e5710b425e835a12b23a2227b6dbf4c24b777372b5deb7aae4f0ae3b467
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0301A2B22056163EFA22267C7CC1F6B671CDF513B8F388326F939A11D2DB608D405570
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00CA1A47
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CA1A59
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CA1A6F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CA1A8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                          • Opcode ID: a19d3dd78f45c7c7c4ffd5d0a1de7a826ffef105d255d5b589a925fb16dc7083
                                                                                                                                                                                                                                          • Instruction ID: d1ddb87eb417f920ca32294263bc9bf298c9d5d645c3125e913f08dcd8624d4a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a19d3dd78f45c7c7c4ffd5d0a1de7a826ffef105d255d5b589a925fb16dc7083
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96113C3AD01219FFEB10DBA5CD85FADBB78EB04754F240091EA00B7290D6716F50EB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CAE1FD
                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 00CAE230
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00CAE246
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00CAE24D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                          • Opcode ID: cbda3046c2e3668060c9f7c368bd40437a3b3ff646224a6470b182752c758609
                                                                                                                                                                                                                                          • Instruction ID: d0683587ee9157c1f19683b14ecb3f3267cdf210766f690fa9b23861a8e69a96
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbda3046c2e3668060c9f7c368bd40437a3b3ff646224a6470b182752c758609
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7911C87690425ABBC7119BA89C49BDE7FACDB46324F048366F925D3391D6708E0487B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,00C6CFF9,00000000,00000004,00000000), ref: 00C6D218
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C6D224
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C6D22B
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 00C6D249
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                          • Opcode ID: 3d35b106205ffbcb1743d66e2a9b4c02f30a5e7a5e7b9da4b913fd0cec1562ff
                                                                                                                                                                                                                                          • Instruction ID: 2bfa45cf750697eec205bfc3bcf948806e190a091356027649a8054fafeefa58
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d35b106205ffbcb1743d66e2a9b4c02f30a5e7a5e7b9da4b913fd0cec1562ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE01D276E05205BBCB315BA5DC89BAE7B69EF82331F104219F936921E0CB71CE41D6A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C59BB2
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00CD9F31
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CD9F3B
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CD9F46
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00CD9F7A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                          • Opcode ID: b41d00a8a6a50661237fe0726ed093ed31109cfeaee5166641313216c709af36
                                                                                                                                                                                                                                          • Instruction ID: e84fb1d1f21bd0d72ccf8e7ff276fd0173d0f4cf5071d59efae478e7d6d12383
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b41d00a8a6a50661237fe0726ed093ed31109cfeaee5166641313216c709af36
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD115A3A90011ABBDB10DFA8D889AEE77B8FF05311F400556FA11E3240D730BA82DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C4604C
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00C46060
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C4606A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                          • Opcode ID: 37c18c3b1ec58949c75fab73cd79223df6de32d47a0714c12a4ea20f59720858
                                                                                                                                                                                                                                          • Instruction ID: f8cf35fafb4e5ca16c486a545e02e39fab0ce98b3c36792a95f690539833be61
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37c18c3b1ec58949c75fab73cd79223df6de32d47a0714c12a4ea20f59720858
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08115E72502509BFEF125F949C44BEEBF69FF09355F040216FA2452114DB32DD60DBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00C63B56
                                                                                                                                                                                                                                            • Part of subcall function 00C63AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00C63AD2
                                                                                                                                                                                                                                            • Part of subcall function 00C63AA3: ___AdjustPointer.LIBCMT ref: 00C63AED
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00C63B6B
                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00C63B7C
                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00C63BA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                          • Instruction ID: cb08dd575707fe4911444ecd223c5388686a6eae9daedb23ab78aa6fe5cbeae8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0010C32100189BBDF225E95CC86EEB7F6EEF99754F044014FE5896121C732E961EBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00C413C6,00000000,00000000,?,00C7301A,00C413C6,00000000,00000000,00000000,?,00C7328B,00000006,FlsSetValue), ref: 00C730A5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00C7301A,00C413C6,00000000,00000000,00000000,?,00C7328B,00000006,FlsSetValue,00CE2290,FlsSetValue,00000000,00000364,?,00C72E46), ref: 00C730B1
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00C7301A,00C413C6,00000000,00000000,00000000,?,00C7328B,00000006,FlsSetValue,00CE2290,FlsSetValue,00000000), ref: 00C730BF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                          • Opcode ID: d34b99710b0bfe9552d54a655ae5cc3cd00b15218b396a343d1a9cbb94de2452
                                                                                                                                                                                                                                          • Instruction ID: 935d25b4e7d348ec6dd9624f4bb7ea825ac3a2650dfe02ae72597673ff777310
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d34b99710b0bfe9552d54a655ae5cc3cd00b15218b396a343d1a9cbb94de2452
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1012032352273ABC7315B799C85B5B7B9C9F45761B108720F91DD7180D721DA01D6E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00CA747F
                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00CA7497
                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00CA74AC
                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00CA74CA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                          • Opcode ID: e65c8de2b6aef5ba5c361b8eba8c78fda033ae0c65c8a576f22ec4feec9b75a4
                                                                                                                                                                                                                                          • Instruction ID: 3d0d649279c33a3cd386be4b63b6b37809f85e0f89a72a20511e5e56e0b68e8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e65c8de2b6aef5ba5c361b8eba8c78fda033ae0c65c8a576f22ec4feec9b75a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D011C4B12063129FE7208F14DD48FA67FFCFB05B08F10866AA626D6151D770E944DF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00CAACD3,?,00008000), ref: 00CAB0C4
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CAACD3,?,00008000), ref: 00CAB0E9
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00CAACD3,?,00008000), ref: 00CAB0F3
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CAACD3,?,00008000), ref: 00CAB126
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                          • Opcode ID: a62b6f3baaba0eb8fac0dac59ee9e769049d8c9a486312660e62625a51ca52bb
                                                                                                                                                                                                                                          • Instruction ID: ff05eb9dfdf30edf5e566809d82ac56a248693402494bb246c710b436bebfc0c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a62b6f3baaba0eb8fac0dac59ee9e769049d8c9a486312660e62625a51ca52bb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64115B71C01A2EE7CF00AFE5E9987EEBB78FF0A715F104096DA51B2282CB305A51CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CD7E33
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CD7E4B
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CD7E6F
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00CD7E8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                          • Opcode ID: ce76bfab6e6b26e0a08bb89e937c5df9f74c34c1d1c0a6785a5085dfe4707bfd
                                                                                                                                                                                                                                          • Instruction ID: 133846d2b4503f1c92f4a45291f23d2b6e716b552ef2890c11779d0b49e5b8a9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce76bfab6e6b26e0a08bb89e937c5df9f74c34c1d1c0a6785a5085dfe4707bfd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA1114B9D0024AAFDB41DF98C884AEEBBF5FF08310F505156E915E3610D735AA55CF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CA2DC5
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00CA2DD6
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CA2DDD
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00CA2DE4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                          • Opcode ID: 02f11678b473fd701cd97be2f7c71bf709a322ca6cdb6c1e3a75e47cf3e62344
                                                                                                                                                                                                                                          • Instruction ID: c9eb25034570f1c8fcf9fa8a65e0f1b3fdb7ea834a0b10e3a1c5de972f352ec2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02f11678b473fd701cd97be2f7c71bf709a322ca6cdb6c1e3a75e47cf3e62344
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EE06D71502236BADB202B669C8DFEF7F6CEF43BA5F000016B505D10819AA4C941C6B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C59639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C59693
                                                                                                                                                                                                                                            • Part of subcall function 00C59639: SelectObject.GDI32(?,00000000), ref: 00C596A2
                                                                                                                                                                                                                                            • Part of subcall function 00C59639: BeginPath.GDI32(?), ref: 00C596B9
                                                                                                                                                                                                                                            • Part of subcall function 00C59639: SelectObject.GDI32(?,00000000), ref: 00C596E2
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00CD8887
                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00CD8894
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00CD88A4
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00CD88B2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                          • Opcode ID: 49c4cdb8482be4efc8cdb89bc6487667aaead752e99cce0a041f6c0808b725c3
                                                                                                                                                                                                                                          • Instruction ID: 35a24ae623f915b151d1689fad579797c3eedfdfaf76a2585a7bb3b9ba33c5d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49c4cdb8482be4efc8cdb89bc6487667aaead752e99cce0a041f6c0808b725c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2F0BE3A002259FBDB121F94AC09FDE3F19AF06310F008002FB21611E1CB746615DFE9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 00C598CC
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00C598D6
                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00C598E9
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 00C598F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                          • Opcode ID: 3db5d1167f77b716eb66a5c797bff9c9c861a2498c0cc58b9a9954341cf9eb21
                                                                                                                                                                                                                                          • Instruction ID: 95b6d96cf0d58f92dd7e3a776c7d60299cb95450131af2f30ccbcb0e0d69efcc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3db5d1167f77b716eb66a5c797bff9c9c861a2498c0cc58b9a9954341cf9eb21
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30E03931245291AADF215B74AC4DBED3B20AB12336F04831BF6BA580E1C3724650DB10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00CA1634
                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,00CA11D9), ref: 00CA163B
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00CA11D9), ref: 00CA1648
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,00CA11D9), ref: 00CA164F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                          • Opcode ID: 45634654ebe2548d4ed8a29add47fb2a2cded49d8cf35b07e2b4f9eacb09ed94
                                                                                                                                                                                                                                          • Instruction ID: d8df8320b2b68b9af3372ee84c7d88a6f38589a088bc1726189c59c34a10a5aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45634654ebe2548d4ed8a29add47fb2a2cded49d8cf35b07e2b4f9eacb09ed94
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBE08631603213DBD7201FE09E4DB8A3B7CEF457A5F184809F655C9090D6345540C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00C9D858
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00C9D862
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00C9D882
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00C9D8A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                          • Opcode ID: ffb02325457d5e42584c2bb3515223cc7bb8398acc9a4394b7dc0df55a8b216e
                                                                                                                                                                                                                                          • Instruction ID: a5f1c1949f5b2625ff56b6270c620697297560345344fb1c1c139f7fd9e1bf10
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffb02325457d5e42584c2bb3515223cc7bb8398acc9a4394b7dc0df55a8b216e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AEE01AB4801206DFCF419FA1D88C76DBBB1FB08311F14800AF816E7250C7389946EF40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00C9D86C
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00C9D876
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00C9D882
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00C9D8A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                          • Opcode ID: 4fe701ad44d5e0535d036d06aefeed3010abc0713e088fc0019b1dcae4b0a5e6
                                                                                                                                                                                                                                          • Instruction ID: b3df12f2e655425462af7291e06411a2ba66e1fa2be40dbb9c1d3d2c55abe79f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4fe701ad44d5e0535d036d06aefeed3010abc0713e088fc0019b1dcae4b0a5e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CE01A74801201DFCB509FA0D88876DBBB1FB08311B14800AF816E7250C7389906EF40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C47620: _wcslen.LIBCMT ref: 00C47625
                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00CB4ED4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                          • Opcode ID: 7adace34b17e636a67c7fa555e47d28f1ca478863f85a22b4e5e195f64ca5d4e
                                                                                                                                                                                                                                          • Instruction ID: ec910246811ad98c2feb2266c8c3b292e43d7cc237d589f6c3ebbb0ec86d341b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7adace34b17e636a67c7fa555e47d28f1ca478863f85a22b4e5e195f64ca5d4e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5915075A042549FCB18DF98C484EEABBF1BF44304F198099E81A9F362D735EE85CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 00C6E30D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                          • Opcode ID: 24486b0c06d29efbcce2af9ed2085a6a4bed0391c2980c9c7bdc3098af57f4de
                                                                                                                                                                                                                                          • Instruction ID: 048f713ec32233d814a3e747e60adeed229ed0c9f8dcdc19031d1eefa3e6afbc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24486b0c06d29efbcce2af9ed2085a6a4bed0391c2980c9c7bdc3098af57f4de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72517F65A0C2069ACB357724C98137D3B98EF50740F34CA6AE0F9873F9DF348D959A86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                          • Opcode ID: 460c3c5d1c8f5d65c5e5c2271582e0452c698fca375114988b9f056bed141cc9
                                                                                                                                                                                                                                          • Instruction ID: 98d6d1654879d30d9520b03e5189db0c77d78c89dc9bd2fd4fc69c86ae5d71a8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 460c3c5d1c8f5d65c5e5c2271582e0452c698fca375114988b9f056bed141cc9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21513379904346DFDF18DFA8C4856BA7BA8EF25310F244055ECA19B2C0D7309F86DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00C5F2A2
                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 00C5F2BB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                          • Opcode ID: 2b1c6578daf909cd42494f348dc8fb242a1c5d7569715cb74965b185d3e4afb4
                                                                                                                                                                                                                                          • Instruction ID: 4363bae653841374ef10c7ebcef8e703d8b6f0b1d27be324416bbf44df8d426d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b1c6578daf909cd42494f348dc8fb242a1c5d7569715cb74965b185d3e4afb4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 375132724097449BE320AF54DC86BAFBBF8FB84300F81885DF5D9411A5EB318929CB67
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00CC57E0
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC57EC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                          • Opcode ID: 6e00c37977ef598c635595351a5777d6955e2d7cae6b4168ac7a61c1de3b3dd3
                                                                                                                                                                                                                                          • Instruction ID: 5c0f57df151e1ca04e5038057f2f056c88a6d70f496fa027c2e000865e4e238e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e00c37977ef598c635595351a5777d6955e2d7cae6b4168ac7a61c1de3b3dd3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2041BF31E401099FCB14DFA9C881EAEBBB5FF59354F10402DF515A7291E730AE81CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBD130
                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00CBD13A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                          • Opcode ID: e2c80923bb495f4f11af63582f68a762726e291cab5db3f1861363d21641f0f4
                                                                                                                                                                                                                                          • Instruction ID: b5d1becedf7c3843b5809c16fd8dc4c1ba4f975bb58bb8cf1305ddcc25d96d39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2c80923bb495f4f11af63582f68a762726e291cab5db3f1861363d21641f0f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A314D71D01219ABCF15EFA5CC85EEEBFB9FF05310F100019F816A6166EB31AA06DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00CD3621
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00CD365C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                          • Opcode ID: 0b2654c7d03f76fda50082c3a6149ce270e1bc204f05f51fd47b2258cd45cfba
                                                                                                                                                                                                                                          • Instruction ID: 6a254355cef6f394c21a4bfa897c0cec8c71a4a72a8bd6b58ed34e23a9c1d98e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b2654c7d03f76fda50082c3a6149ce270e1bc204f05f51fd47b2258cd45cfba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC318D71110644AEDB109F68DC81FFB73A9FF88720F10861AFAA597290DA31ED82D765
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00CD461F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00CD4634
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                          • Opcode ID: f9061bcafb0546e88d059c3658f9459fd5128d837ea6b5b81c05eab6b33c1eeb
                                                                                                                                                                                                                                          • Instruction ID: a90e3403bcc646a13e2151fea9843e8eaeb752c133d29c3d6a2ffd369a1df979
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9061bcafb0546e88d059c3658f9459fd5128d837ea6b5b81c05eab6b33c1eeb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11310874A013099FDB18CF69D991BDA7BB5FF49300F14406AEA15AB351E770E942CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00CD327C
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CD3287
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                          • Opcode ID: d7aa3865b0bb4e9d88bd0290929e0037f265b91bf2655df410f9c3b6db97fc3d
                                                                                                                                                                                                                                          • Instruction ID: bd28ed30a860ddde3fd9e9aa04656b329a840822ba5ff719df1f2ee0de0a61a9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7aa3865b0bb4e9d88bd0290929e0037f265b91bf2655df410f9c3b6db97fc3d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E11E271B002487FEF219E54DC80FBB3B6AEB94364F10412AFA289B392D6319E518760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C4600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C4604C
                                                                                                                                                                                                                                            • Part of subcall function 00C4600E: GetStockObject.GDI32(00000011), ref: 00C46060
                                                                                                                                                                                                                                            • Part of subcall function 00C4600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C4606A
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CD377A
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00CD3794
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                          • Opcode ID: fbdb84804281a96abbbf2c6a6f0c016a7d05eced49891e65985ae549cbffafc3
                                                                                                                                                                                                                                          • Instruction ID: 94b486b6efc532649fb216e8b1835b0188dc0aa1ac611354b977a670411e8467
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbdb84804281a96abbbf2c6a6f0c016a7d05eced49891e65985ae549cbffafc3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F11129B261060AAFDF00DFA8CD46AFE7BB8FB08354F014516FA65E2250E735E951DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00CBCD7D
                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00CBCDA6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                          • Opcode ID: 0176ccf4565ff753b44535d572dd9c7647fb4385cf1994a2a57e52e05fe9a01a
                                                                                                                                                                                                                                          • Instruction ID: d3c0d97fd3073677d05896c8e32c9f476d359cd88abc4dbe5c41bb58195c8565
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0176ccf4565ff753b44535d572dd9c7647fb4385cf1994a2a57e52e05fe9a01a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B11C279205632BAD7384B768CC9FE7BEACEF627A4F40422AF15983080D7709950D6F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 00CD34AB
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00CD34BA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                          • Opcode ID: ccdc33101568554f14822cf7dfc9022b1e8f410c79ae431588211eff27dbf66f
                                                                                                                                                                                                                                          • Instruction ID: dfea49b71de043c07762388532ce8834b509a3e955fcd38057038c4cc9ac71eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccdc33101568554f14822cf7dfc9022b1e8f410c79ae431588211eff27dbf66f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E11BF71100248AFEB125E64EC84BEB3B6AEB05374F504326FA70932D0C779DD519B62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00CA6CB6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CA6CC2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                          • Opcode ID: 9ab295205e58a081eb7f3da249a732234959738a0e967fd9fd0a58ad9ef65249
                                                                                                                                                                                                                                          • Instruction ID: b043e5af9e4683fdccea6d2a82eb4c3cb3e987945e7dd00f09efb96ae27d9ca6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ab295205e58a081eb7f3da249a732234959738a0e967fd9fd0a58ad9ef65249
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC01D232A005278BCB20AFBDDC809BF77B5FF62768B190528E97297195EB31DA00C650
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CA3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CA3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00CA1D4C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 7bca9654f32885daeaac42fb497b16165d12b570e76e3bcb3cac627745ae7908
                                                                                                                                                                                                                                          • Instruction ID: 45007029ecf4e6582b9a03435a1943ab7e18f52063ba171841118a2cdbb56be3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bca9654f32885daeaac42fb497b16165d12b570e76e3bcb3cac627745ae7908
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F01D875A41229ABCB05EBA4DC55DFF7768FB47364F040619FC32572C1EA3059089760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CA3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CA3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00CA1C46
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: c829ecd85e47f4a63615703ce5dfc001af5ae53b2b87635efe1b88cfaceeedca
                                                                                                                                                                                                                                          • Instruction ID: d1e11d8c684d5156beed6459c8e98c99bed6eab8d3ff3fd935777fe82836231c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c829ecd85e47f4a63615703ce5dfc001af5ae53b2b87635efe1b88cfaceeedca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA01A775BC11196ACB04EB90DD51AFF7BA8EB133A8F140019BC16672C2EA209F0CD6B1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CA3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CA3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00CA1CC8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 868296a237a808b1c49bb30c1ca7b3da21d6950df3536c0b154575906d8fc365
                                                                                                                                                                                                                                          • Instruction ID: 0f1c0f282b7f00df9f6a386d76864e5753d4f7b0bd54416991232d48f8bfab9f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 868296a237a808b1c49bb30c1ca7b3da21d6950df3536c0b154575906d8fc365
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF01A775B8112966CB04E794DA51BFF77A8AB13358F140015BC16732C1EA209F08D6B1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C49CB3: _wcslen.LIBCMT ref: 00C49CBD
                                                                                                                                                                                                                                            • Part of subcall function 00CA3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CA3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00CA1DD3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: db8badcfce6b2129e5bddbe7a9f2edac8ee96f5805b982e077346685ce861058
                                                                                                                                                                                                                                          • Instruction ID: b570b6ca9776386b07960af33b221e1393372426bc082b6023c28dcc625c1ccc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db8badcfce6b2129e5bddbe7a9f2edac8ee96f5805b982e077346685ce861058
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38F0A971F512296AD705F7A4DD91BFF7768FB03354F040915BC22632C1DA705A089660
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                          • Opcode ID: b7e91a8cf63eb9065139dfc1ac5c92b548b6796c006ebe968a0177595bb31fb7
                                                                                                                                                                                                                                          • Instruction ID: 9991d102603d140e70dd7f07a571c5d155d72b762f7aaf1db0b317b349e82330
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7e91a8cf63eb9065139dfc1ac5c92b548b6796c006ebe968a0177595bb31fb7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EE0610274472014A33D1279DCC1F7F668EDFC5750710182FF995C2266EA94CE91A7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00CA0B23
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                          • Opcode ID: abf1024e7d7940ccee31e46e6b19fb1e10ef6a0df2c5a35e80acda324cfa9eac
                                                                                                                                                                                                                                          • Instruction ID: 6c687ebf05c351c35f233b97b76feed2e7c9557230436f60fe5a74421ac1a5f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abf1024e7d7940ccee31e46e6b19fb1e10ef6a0df2c5a35e80acda324cfa9eac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E0D8312443096AD2183754BC43F897B849F05B61F10042BFB58555C38AD22490A6BD
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C5F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00C60D71,?,?,?,00C4100A), ref: 00C5F7CE
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,00C4100A), ref: 00C60D75
                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00C4100A), ref: 00C60D84
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00C60D7F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                          • Opcode ID: c25ca1cf62542401170c67c0fb159b09f22f5eafbb327e789d78e717436c6fac
                                                                                                                                                                                                                                          • Instruction ID: 1717f93380a194ffad0cf8d55676778527f68fc378a741afa2c9e621b68c1f90
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c25ca1cf62542401170c67c0fb159b09f22f5eafbb327e789d78e717436c6fac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05E092B42007118BD7309FB8E4883477BE4BF14745F108A2EE592D6B55DBB4E485CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00CB302F
                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00CB3044
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                          • Opcode ID: ea25d6df798aa2f3e8c029c7a31213e96cdb61999529a9e18805cd367de43042
                                                                                                                                                                                                                                          • Instruction ID: 47fb70cca8105102dff933dcfd6f65080bf1bd41fbd2aea0d17df1532a359e3f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea25d6df798aa2f3e8c029c7a31213e96cdb61999529a9e18805cd367de43042
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01D05BB15013146BDA20A7949C4DFCB3B6CD704750F000252B655D20D1DAB4D544CAE0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                          • Opcode ID: fd747e2d3cd5c81e4958e432823ca9273af36b754edcfc4ab41d88c262a06575
                                                                                                                                                                                                                                          • Instruction ID: 0c35e3d6e8f57b22d3fa2fd7bb7f1556381b8a1402bb2b2875deb83773779009
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd747e2d3cd5c81e4958e432823ca9273af36b754edcfc4ab41d88c262a06575
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3D012A5C09509EACF5097D1CC8D9BDB37CAB18302F508452FC07B1080D624D94CA761
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CD236C
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00CD2373
                                                                                                                                                                                                                                            • Part of subcall function 00CAE97B: Sleep.KERNEL32 ref: 00CAE9F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                          • Opcode ID: 3f039ae8abd4830670c5b0768642b3e4b149b61fc1df276d8a1fdfe7383270e9
                                                                                                                                                                                                                                          • Instruction ID: 0475d5cb1a4d443f90fa0e4d81deab278606864b37da0a2f05b422795399735c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f039ae8abd4830670c5b0768642b3e4b149b61fc1df276d8a1fdfe7383270e9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3BD0C9323863117AEA64A771AC4FFCA76589B45B14F1049167645AA1D0DAA0E805CA54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CD232C
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00CD233F
                                                                                                                                                                                                                                            • Part of subcall function 00CAE97B: Sleep.KERNEL32 ref: 00CAE9F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                          • Opcode ID: 2a5a981524c5c57d2f5259d43049fcaa8b8fe1be2a26718cf123b5da08f96c10
                                                                                                                                                                                                                                          • Instruction ID: 946106e877e8d828cdd8349fc7d2d92fca1e962a4611dcd8c7349f8ea44a249f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a5a981524c5c57d2f5259d43049fcaa8b8fe1be2a26718cf123b5da08f96c10
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4D01236395311BBEA64B771EC4FFCB7B589B40B14F1049177749AA1D0DAF0E805CA54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00C7BE93
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C7BEA1
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C7BEFC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1743976404.0000000000C41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1743863287.0000000000C40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000CDC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744169670.0000000000D02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744770512.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744812562.0000000000D14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c40000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                          • Opcode ID: 842745fb11d508b625134b08145410fc263f34cde8a6964d4df8737d3c94d323
                                                                                                                                                                                                                                          • Instruction ID: 8f0e492dc6ed20f6fc79bcb7e4a1e45c7222ff4fdebe3d2abdc6809aceaaedcd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 842745fb11d508b625134b08145410fc263f34cde8a6964d4df8737d3c94d323
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D41D738601216AFDF21CFA5CD94BAE7BA5AF41710F148169F96D972A1DB308E01DB60

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:0.4%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:100%
                                                                                                                                                                                                                                          Total number of Nodes:6
                                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                                          execution_graph 5009 1c54a4987b2 5010 1c54a498809 NtQuerySystemInformation 5009->5010 5011 1c54a496b84 5009->5011 5010->5011 5006 1c549ee93b7 5007 1c549ee93c7 NtQuerySystemInformation 5006->5007 5008 1c549ee9364 5007->5008

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2932370271.000001C549EE5000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001C549EE5000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_1c549ee5000_firefox.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InformationQuerySystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3562636166-0
                                                                                                                                                                                                                                          • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                          • Instruction ID: 6f751ea7d1f937515ebe5187f23ccde9d3ece0e3cd2269fedb79147011bfaf76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61A3C831654E498BEB2DDF28DC86BE977E5FB55300F04422ED94BC7251EF30E9928A81