Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1545877
MD5:9ff42e60f388ec462e540bcc38fd789e
SHA1:d516f0b9a1b42b4d29b8d5ca35e840c543618059
SHA256:0ae29125eb2a51b48db499f2cd2ee7498c9f428d9dfc670862256f8ed6607291
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7428 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 9FF42E60F388EC462E540BCC38FD789E)
    • taskkill.exe (PID: 7444 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7548 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7612 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7676 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7732 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7792 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7828 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7844 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8084 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7449a13a-a1c6-42a5-96e9-fbd48bc387f1} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec0f86e110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7624 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1492 -parentBuildID 20230927232528 -prefsHandle 3352 -prefMapHandle 2964 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f54c7f0e-c5c7-4e85-8c59-e2ea1b6d7c01} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec20d6c910 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3020 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5052 -prefMapHandle 1560 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {788b843e-faaa-42c8-9be1-381a964b695a} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec27485d10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7428JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49810 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1847275590.000001EC21C33000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1871472873.000001EC1CF4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886996783.000001EC1CF4B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1898459330.000001EC1FEFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1847275590.000001EC21C33000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdbGCTL source: firefox.exe, 0000000D.00000003.1871472873.000001EC1CF4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886996783.000001EC1CF4B000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00DFDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E068EE FindFirstFileW,FindClose,0_2_00E068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00E0698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DFD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DFD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E09642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E0979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00E09B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00E05C97
    Source: firefox.exeMemory has grown: Private usage: 41MB later: 224MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00E0CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1859063525.000001EC28FA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818922326.000001EC28FA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1827506471.000001EC27788000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC2778A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1827506471.000001EC27788000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC2778A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC210D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868424478.000001EC20720000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859063525.000001EC28FA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 9https://www.facebook.com/Zy equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 9https://www.youtube.com/Zy equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1824769367.0000318A00D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: T?www.facebook.comZy equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1827506471.000001EC27788000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC2778A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1827506471.000001EC27788000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC2778A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829507726.000001EC22BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829507726.000001EC22BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829507726.000001EC22BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.2933162885.000001D71000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.2933162885.000001D71000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.2933162885.000001D71000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC210D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1871472873.000001EC1CF15000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886996783.000001EC1CF15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comLMEM( equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1824769367.0000318A00D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZy equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1871472873.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZy equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC210FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884149721.000001EC210BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868424478.000001EC20720000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1883632448.000001EC2747F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1897673157.000001EC202E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1897673157.000001EC202E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1897673157.000001EC202E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1897673157.000001EC202E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871472873.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871472873.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871472873.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871472873.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000D.00000003.1852954616.000001EC27C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872166073.000001EC29B27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1829186856.000001EC274AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1897673157.000001EC202FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885344709.000001EC20384000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848632082.000001EC2ABC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1860705213.000001EC22D95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1888200192.000001EC2AE6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893024106.000001EC22D99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860705213.000001EC22D95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1843409899.000001EC1661C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.wA
    Source: firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804032713.000001EC20425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1746553392.000001EC275F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881151529.000001EC2AB64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC27622000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747722756.000001EC20FB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809953629.000001EC200E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803855587.000001EC20810000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803855587.000001EC2080A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746553392.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792992317.000001EC1F44F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746553392.000001EC275CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841598569.000001EC20A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754928699.000001EC20836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831291275.000001EC219FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830375002.000001EC22B68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892240933.000001EC23020000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749239572.000001EC27627000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803855587.000001EC20815000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828226814.000001EC275B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841391119.000001EC208EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841456924.000001EC20890000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823188016.000001EC1FF87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871472873.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871472873.000001EC1CF28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1825397344.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815432008.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1829507726.000001EC22BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828160906.000001EC275E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1829507726.000001EC22BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828160906.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815432008.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1886996783.000001EC1CF07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1872166073.000001EC29B89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1897673157.000001EC202E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831131513.000001EC21AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831210286.000001EC21A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1831210286.000001EC21A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulZ
    Source: firefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/printPreviewPag
    Source: firefox.exe, 0000000D.00000003.1831210286.000001EC21A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulnl
    Source: firefox.exe, 00000010.00000003.1744033579.0000028745FFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2938486877.0000028745FFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1743135323.0000028745FFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746553392.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828160906.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815432008.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746553392.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828160906.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815432008.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1897893505.000001EC202E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1708770269.000001EC1F45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708900298.000001EC1F47B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1829507726.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1887178624.000001EC2B17D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B17C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815099721.000001EC2B17C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1892240933.000001EC23020000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1829186856.000001EC274AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769354744.000001EC200BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765817703.000001EC2A36E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825875192.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802012583.000001EC2A36E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814022808.000001EC200BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858489296.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849325279.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807018272.000001EC200BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847951811.000001EC2AEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847951811.000001EC2AEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847951811.000001EC2AEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847951811.000001EC2AEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847951811.000001EC2AEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC210FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884149721.000001EC210BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838584817.000001EC20BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747130960.000001EC210BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZy
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1858342708.000001EC2B114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1858342708.000001EC2B114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1748059944.000001EC20D70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1878662487.000001EC20D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1819062571.000001EC28ECD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827984908.000001EC27739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890294212.000001EC28E3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883632448.000001EC2747F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891996512.000001EC27743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1858342708.000001EC2B157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1784830110.000001EC27EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784861114.000001EC27EBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784861114.000001EC27EBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784830110.000001EC27EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1841598569.000001EC20A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784861114.000001EC27EBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784861114.000001EC27EBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1708770269.000001EC1F45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708900298.000001EC1F47B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1891658361.000001EC27A14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1891658361.000001EC27A14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1860705213.000001EC22DD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1784601323.000001EC27ECB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825875192.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824447919.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839217163.000001EC20CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784830110.000001EC27EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858489296.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849325279.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888649042.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1754928699.000001EC20836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803506313.000001EC20835000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1868424478.000001EC2070C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708770269.000001EC1F45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747703168.000001EC2100D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708900298.000001EC1F47B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798409585.000001EC208EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?Zy
    Source: firefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000011.00000002.2933162885.000001D710013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1749625942.000001EC20450000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750811356.000001EC20451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1819062571.000001EC28E50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872738846.000001EC28EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882625831.000001EC28EE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1882434709.000001EC28EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827271356.000001EC28FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000011.00000002.2933162885.000001D710013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.2933162885.000001D7100C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.2933162885.000001D7100C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000002.2932807438.000002874532F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2933162885.000001D710030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.2933162885.000001D7100C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC27792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.2933162885.000001D7100C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1799100314.000001EC27622000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749239572.000001EC27622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1799100314.000001EC27622000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749239572.000001EC27622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1708770269.000001EC1F45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708900298.000001EC1F47B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1825228422.0000110A9F903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888942507.000001EC2A637000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1759458475.000001EC2A35B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839217163.000001EC20CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849325279.000001EC2A62A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825875192.000001EC2A62A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784830110.000001EC27EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766961057.000001EC27E3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887178624.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1866433871.000001EC207E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880170311.000001EC207E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887178624.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887178624.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887178624.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887178624.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891905263.000001EC277B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888767819.000001EC2A6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1889757401.000001EC29B35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872166073.000001EC29B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2933162885.000001D7100F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1888649042.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871786800.000001EC2AB30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881151529.000001EC2AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/67da6e21-471a-489d-b334-0ae13
    Source: firefox.exe, 00000011.00000002.2933162885.000001D7100F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1755638152.000001EC203CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884638945.000001EC203E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869265632.000001EC203E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748317002.000001EC203E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1829507726.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1829507726.000001EC22B9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829507726.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1784601323.000001EC27ECB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824447919.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839217163.000001EC20CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881098985.000001EC2AB76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871691783.000001EC2AB74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784830110.000001EC27EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.2932807438.0000028745386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2933162885.000001D71008F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000011.00000002.2933162885.000001D71008F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1816817368.000001EC2ABFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872166073.000001EC29B27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1868122450.000001EC20761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1881382400.000001EC2A62B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849325279.000001EC2A62A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825875192.000001EC2A62A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1868122450.000001EC20761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1868122450.000001EC20761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878868858.000001EC20D4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1754928699.000001EC20836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803506313.000001EC20835000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1848632082.000001EC2AB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880887601.000001EC2AB8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1825875192.000001EC2A61A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849325279.000001EC2A61A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881712097.000001EC2A627000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1825875192.000001EC2A62A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1881265711.000001EC2A66E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1748317002.000001EC203C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869265632.000001EC203C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884638945.000001EC203C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755638152.000001EC203C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000D.00000003.1748317002.000001EC203C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869265632.000001EC203C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884638945.000001EC203C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755638152.000001EC203C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1865819687.000001EC27C04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883110729.000001EC27C07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000011.00000002.2933162885.000001D710013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1878662487.000001EC20D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2937351182.0000028745E05000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2933162885.000001D7100F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1838584817.000001EC20BA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1747130960.000001EC210FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884149721.000001EC210BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838584817.000001EC20BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747130960.000001EC210BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1896170305.000001EC205E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1887178624.000001EC2B17D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881098985.000001EC2AB76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871691783.000001EC2AB74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B17C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747054745.000001EC21BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815099721.000001EC2B17C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1896109766.000001EC207B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1827231142.000001EC29325000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890294212.000001EC28E3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1890294212.000001EC28E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1798178132.000001EC20EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1829507726.000001EC22BED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874575624.000001EC22BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1890294212.000001EC28E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1825875192.000001EC2A66E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Zy
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1870103310.000001EC203AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1825875192.000001EC2A66E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Zy
    Source: firefox.exe, 0000000D.00000003.1860396726.000001EC27C3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1892240933.000001EC23020000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1742818144.000001EC27916000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743928858.000001EC2781D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1708770269.000001EC1F45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708900298.000001EC1F47B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1833295603.000001EC21362000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1867553880.000001EC2079F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1896170305.000001EC205E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1890294212.000001EC28E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1749625942.000001EC20450000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750811356.000001EC20451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1858342708.000001EC2B114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.1890294212.000001EC28E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1896109766.000001EC207B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1819062571.000001EC28E50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B17C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815099721.000001EC2B17C000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1894245746.000001EC21019000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852261081.000001EC27CBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754928907.000001EC27CBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890638274.000001EC27CBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890294212.000001EC28E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1824769367.0000318A00D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Zy
    Source: firefox.exe, 0000000D.00000003.1896109766.000001EC207B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1890294212.000001EC28E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1858342708.000001EC2B114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.2934153158.000001FB154C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2933162885.000001D7100F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1746364678.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC277B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891815372.000001EC277D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC277B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1852261081.000001EC27CBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754928907.000001EC27CBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890638274.000001EC27CBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890294212.000001EC28E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1829507726.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1825875192.000001EC2A66E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Zy
    Source: firefox.exe, 0000000D.00000003.1825228422.0000110A9F903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870103310.000001EC203AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1818426496.000001EC29266000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851706619.000001EC29266000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857945351.000001EC1F361000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827506471.000001EC27769000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873887069.000001EC2777D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822378784.000001EC1F0A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885954029.000001EC1FFAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000011.00000002.2933162885.000001D71000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Zy
    Source: firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1831036825.000001EC21AD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1872166073.000001EC29B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831291275.000001EC2199F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000010.00000002.2931662484.0000028745190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000D.00000003.1831036825.000001EC21AD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876761186.000001EC20F60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937446423.000001FB155A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2932270676.000001FB1511A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2931197873.0000028745130000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2931197873.000002874513A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2931662484.0000028745194000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932063270.000001D70FDB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932463712.000001D70FDDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1696966312.0000024D39C70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1703210943.000001D7F7A19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.2932270676.000001FB1511A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdKYu6
    Source: firefox.exe, 0000000F.00000002.2937446423.000001FB155A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2932270676.000001FB15110000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2931197873.0000028745130000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2931662484.0000028745194000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932063270.000001D70FDB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932463712.000001D70FDD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000F.00000002.2932270676.000001FB15110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd_Yu
    Source: firefox.exe, 00000011.00000002.2932463712.000001D70FDDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdd
    Source: firefox.exe, 00000011.00000002.2932463712.000001D70FDD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdp
    Source: firefox.exe, 00000011.00000002.2932063270.000001D70FDB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigq
    Source: firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZy
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49810 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00E0EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00E0ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00E0EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00DFAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E29576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00E29576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_882c91bb-0
    Source: file.exe, 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a5cfba6b-4
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f2e03634-5
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_1097c74d-8
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000287458F3D77 NtQuerySystemInformation,16_2_00000287458F3D77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028745D656B2 NtQuerySystemInformation,16_2_0000028745D656B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00DFD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00DF1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00DFE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9BF400_2_00D9BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E020460_2_00E02046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D980600_2_00D98060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF82980_2_00DF8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCE4FF0_2_00DCE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC676B0_2_00DC676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E248730_2_00E24873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9CAF00_2_00D9CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBCAA00_2_00DBCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DACC390_2_00DACC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC6DD90_2_00DC6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D991C00_2_00D991C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAB1190_2_00DAB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB13940_2_00DB1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB17060_2_00DB1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB781B0_2_00DB781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB19B00_2_00DB19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA997D0_2_00DA997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D979200_2_00D97920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB7A4A0_2_00DB7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB7CA70_2_00DB7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB1C770_2_00DB1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC9EEE0_2_00DC9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E1BE440_2_00E1BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB1F320_2_00DB1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000287458F3D7716_2_00000287458F3D77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028745D656B216_2_0000028745D656B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028745D65DDC16_2_0000028745D65DDC
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028745D656F216_2_0000028745D656F2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DB0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DAF9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@67/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E037B5 GetLastError,FormatMessageW,0_2_00E037B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF10BF AdjustTokenPrivileges,CloseHandle,0_2_00DF10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00DF16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00E051CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00DFD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00E0648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00D942A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7740:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7684:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7452:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7620:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1819062571.000001EC28E76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871470684.000001EC2B1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7449a13a-a1c6-42a5-96e9-fbd48bc387f1} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec0f86e110 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1492 -parentBuildID 20230927232528 -prefsHandle 3352 -prefMapHandle 2964 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f54c7f0e-c5c7-4e85-8c59-e2ea1b6d7c01} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec20d6c910 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5052 -prefMapHandle 1560 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {788b843e-faaa-42c8-9be1-381a964b695a} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec27485d10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7449a13a-a1c6-42a5-96e9-fbd48bc387f1} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec0f86e110 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1492 -parentBuildID 20230927232528 -prefsHandle 3352 -prefMapHandle 2964 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f54c7f0e-c5c7-4e85-8c59-e2ea1b6d7c01} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec20d6c910 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5052 -prefMapHandle 1560 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {788b843e-faaa-42c8-9be1-381a964b695a} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec27485d10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1847275590.000001EC21C33000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1871472873.000001EC1CF4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886996783.000001EC1CF4B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1898459330.000001EC1FEFA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1847275590.000001EC21C33000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdbGCTL source: firefox.exe, 0000000D.00000003.1871472873.000001EC1CF4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886996783.000001EC1CF4B000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D942DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB0A76 push ecx; ret 0_2_00DB0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00DAF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E21C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00E21C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96969
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000287458F3D77 rdtsc 16_2_00000287458F3D77
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00DFDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E068EE FindFirstFileW,FindClose,0_2_00E068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00E0698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DFD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DFD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E09642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E0979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00E09B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00E05C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D942DE
    Source: firefox.exe, 00000010.00000002.2936861468.0000028745920000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllv
    Source: firefox.exe, 00000010.00000002.2931197873.000002874513A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPk
    Source: firefox.exe, 0000000F.00000002.2938780283.000001FB15700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2932270676.000001FB1511A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2936861468.0000028745920000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2936926277.000001D710130000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932463712.000001D70FDDA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2937909512.000001FB1561F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.2936861468.0000028745920000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000010.00000002.2936861468.0000028745920000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^
    Source: firefox.exe, 0000000F.00000002.2938780283.000001FB15700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2936861468.0000028745920000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000287458F3D77 rdtsc 16_2_00000287458F3D77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0EAA2 BlockInput,0_2_00E0EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DC2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D942DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB4CE8 mov eax, dword ptr fs:[00000030h]0_2_00DB4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00DF0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DC2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DB083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB09D5 SetUnhandledExceptionFilter,0_2_00DB09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00DB0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00DF1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00DD2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFB226 SendInput,keybd_event,0_2_00DFB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00E122DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00DF0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00DF1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1863594581.000001EC21C33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB0698 cpuid 0_2_00DB0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E08195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00E08195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DED27A GetUserNameW,0_2_00DED27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00DCBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D942DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7428, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7428, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E11204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00E11204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E11806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00E11806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545877 Sample: file.exe Startdate: 31/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 216 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.206, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49744, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggestabout0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.129
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.206
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.186.142
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.2933162885.000001D7100C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1829186856.000001EC274AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1784601323.000001EC27ECB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825875192.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824447919.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839217163.000001EC20CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784830110.000001EC27EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858489296.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849325279.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888649042.000001EC2A6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.2932807438.0000028745386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2933162885.000001D71008F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1878662487.000001EC20D7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1825875192.000001EC2A61A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849325279.000001EC2A61A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881712097.000001EC2A627000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1708770269.000001EC1F45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708900298.000001EC1F47B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1747130960.000001EC210FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884149721.000001EC210BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838584817.000001EC20BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747130960.000001EC210BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1815099721.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887178624.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825187953.000001EC2B1AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1860396726.000001EC27C3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.msn.comfirefox.exe, 0000000D.00000003.1829507726.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1708770269.000001EC1F45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708900298.000001EC1F47B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1707993679.000001EC1F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708332076.000001EC1F43E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708183047.000001EC1F420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000D.00000003.1872166073.000001EC29B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831291275.000001EC2199F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1883910120.000001EC23086000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1897126614.000001EC2051B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1858342708.000001EC2B114000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://ok.ru/firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/firefox.exe, 0000000D.00000003.1825875192.000001EC2A66E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883632448.000001EC2748F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27A7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.youtube.com/firefox.exe, 00000011.00000002.2933162885.000001D71000C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1897893505.000001EC202E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847951811.000001EC2AEF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.2933162885.000001D7100C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://127.0.0.1:firefox.exe, 0000000D.00000003.1883632448.000001EC2747F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784861114.000001EC27EBF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1754928699.000001EC20836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803506313.000001EC20835000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://bugzilla.mofirefox.exe, 0000000D.00000003.1858342708.000001EC2B157000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://amazon.comfirefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1838584817.000001EC20BA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                    unknown
                                                                                                    https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1825875192.000001EC2A62A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://spocs.getpocket.com/firefox.exe, 00000011.00000002.2933162885.000001D710013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853117161.000001EC27ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000011.00000002.2933162885.000001D71008F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1828395930.000001EC27568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1897673157.000001EC202E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1746553392.000001EC275F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881151529.000001EC2AB64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC27622000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747722756.000001EC20FB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809953629.000001EC200E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803855587.000001EC20810000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803855587.000001EC2080A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746553392.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792992317.000001EC1F44F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746553392.000001EC275CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841598569.000001EC20A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754928699.000001EC20836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831291275.000001EC219FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830375002.000001EC22B68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892240933.000001EC23020000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749239572.000001EC27627000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803855587.000001EC20815000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828226814.000001EC275B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841391119.000001EC208EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841456924.000001EC20890000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823188016.000001EC1FF87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1829507726.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1829507726.000001EC22B9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829507726.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BD5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.zhihu.com/firefox.exe, 0000000D.00000003.1874897271.000001EC21757000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746553392.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828160906.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815432008.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1747130960.000001EC21082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746553392.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828160906.000001EC275E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815432008.000001EC2AEA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1897673157.000001EC202E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1751993530.000001EC2763E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799100314.000001EC2763D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748844184.000001EC27640000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1748803712.000001EC21167000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1828025173.000001EC2771C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://youtube.comZyfirefox.exe, 0000000D.00000003.1825054059.0000391334B03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1866433871.000001EC207E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880170311.000001EC207E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2937258717.000001FB15500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2935671893.0000028745860000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2937025038.000001D710230000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1829507726.000001EC22BED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861249197.000001EC22BED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874575624.000001EC22BF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1784451874.000001EC27EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784830110.000001EC27EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784451874.000001EC27EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1840528676.000001EC1B67D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798249478.000001EC1F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710327210.000001EC1F033000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1815432008.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887524156.000001EC2AEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825397344.000001EC2AEE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847951811.000001EC2AEF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2934153158.000001FB154E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932807438.00000287453F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2937349980.000001D710303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                142.250.185.206
                                                                                                                youtube.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.149.100.209
                                                                                                                prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                34.107.243.93
                                                                                                                push.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.107.221.82
                                                                                                                prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                35.244.181.201
                                                                                                                prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.117.188.166
                                                                                                                contile.services.mozilla.comUnited States
                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                151.101.193.91
                                                                                                                services.addons.mozilla.orgUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                35.201.103.21
                                                                                                                normandy-cdn.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                35.190.72.216
                                                                                                                prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.160.144.191
                                                                                                                prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                34.120.208.123
                                                                                                                telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                IP
                                                                                                                127.0.0.1
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1545877
                                                                                                                Start date and time:2024-10-31 08:59:08 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 6m 52s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:22
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:file.exe
                                                                                                                Detection:MAL
                                                                                                                Classification:mal72.troj.evad.winEXE@34/34@67/12
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 40%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 94%
                                                                                                                • Number of executed functions: 40
                                                                                                                • Number of non-executed functions: 319
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 35.160.212.113, 52.11.191.138, 54.185.230.140, 142.250.185.234, 142.250.186.170, 142.250.185.110, 2.22.61.56, 2.22.61.59, 142.250.184.206
                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                • Execution Graph export aborted for target firefox.exe, PID 7844 because there are no executed function
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                • VT rate limit hit for: file.exe
                                                                                                                TimeTypeDescription
                                                                                                                04:00:12API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                    151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 157.240.252.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 157.240.253.35
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 157.240.252.35
                                                                                                                                                                                                twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                FASTLYUShttps://www.kwconnect.com/redirect?url=https%3A%2F%2Fwww.ingenieriawj.com/trx/#XdGFtYXJhLnBlcmVpcmFkZWplc3VzQGRhaWljaGktc2Fua3lvLmV1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 151.101.1.229
                                                                                                                                                                                                https://naimestyles.com/rtwo/n/3rrLaAvg41CM3J4mAJYroltS/c3BhY2VpbnZpZGVvc0Blc2EuaW50Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 151.101.193.229
                                                                                                                                                                                                https://management.bafropon.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                • 151.101.194.137
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                ATGS-MMD-ASUShttps://www.kwconnect.com/redirect?url=https%3A%2F%2Fwww.ingenieriawj.com/trx/#XdGFtYXJhLnBlcmVpcmFkZWplc3VzQGRhaWljaGktc2Fua3lvLmV1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 34.148.73.213
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                ATGS-MMD-ASUShttps://www.kwconnect.com/redirect?url=https%3A%2F%2Fwww.ingenieriawj.com/trx/#XdGFtYXJhLnBlcmVpcmFkZWplc3VzQGRhaWljaGktc2Fua3lvLmV1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 34.148.73.213
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                    Entropy (8bit):5.182112155097489
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:hojMXVhicbhbVbTbfbRbObtbyEl7n8r8JA6WnSrDtTUd/SkDrv:aYecNhnzFSJcrPBnSrDhUd/B
                                                                                                                                                                                                                    MD5:DCDBD97FBAE757721D2D2E4281DED030
                                                                                                                                                                                                                    SHA1:BB458146F04D57555552BF1F3CC0EB453EA03C1B
                                                                                                                                                                                                                    SHA-256:86D65033F7D6E2F4194B7C417613E0D045034E3A66642B55D98BDE861DBCADBF
                                                                                                                                                                                                                    SHA-512:071E1B88E4A6C63FBDD4F111DC74B75B73DC6E8B7A1F892D4B1456C11B8F2D193732AB0402707340313242BA515266F10B79F61F3497BF31FE2EC371F4FB1B7D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"e8ecff84-d96e-453b-a4f8-ed11add62653","creationDate":"2024-10-31T09:09:32.478Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                    Entropy (8bit):5.182112155097489
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:hojMXVhicbhbVbTbfbRbObtbyEl7n8r8JA6WnSrDtTUd/SkDrv:aYecNhnzFSJcrPBnSrDhUd/B
                                                                                                                                                                                                                    MD5:DCDBD97FBAE757721D2D2E4281DED030
                                                                                                                                                                                                                    SHA1:BB458146F04D57555552BF1F3CC0EB453EA03C1B
                                                                                                                                                                                                                    SHA-256:86D65033F7D6E2F4194B7C417613E0D045034E3A66642B55D98BDE861DBCADBF
                                                                                                                                                                                                                    SHA-512:071E1B88E4A6C63FBDD4F111DC74B75B73DC6E8B7A1F892D4B1456C11B8F2D193732AB0402707340313242BA515266F10B79F61F3497BF31FE2EC371F4FB1B7D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"e8ecff84-d96e-453b-a4f8-ed11add62653","creationDate":"2024-10-31T09:09:32.478Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                    Entropy (8bit):4.933208355358643
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLEHN8P:8S+OBIUjOdwiOdYVjjwLuN8P
                                                                                                                                                                                                                    MD5:960FE6BCD5B9098EEAA13C6ABEAAC40A
                                                                                                                                                                                                                    SHA1:265E4DBB8804404951F78FA31AFB423963468B99
                                                                                                                                                                                                                    SHA-256:F1788B0B96EFD20C530D1079135E7484FFDC794414C267C4D3725F9BE0FBD6D9
                                                                                                                                                                                                                    SHA-512:D189CA1624DB4E89258444B809CB123C3885F4E4F93E90CA98E3D3407020E7C6C21ED4B00A7EF85E3D3F2BE771186DCA2E0BA6A2A3A3811BC14236954DF43261
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                    Entropy (8bit):4.933208355358643
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLEHN8P:8S+OBIUjOdwiOdYVjjwLuN8P
                                                                                                                                                                                                                    MD5:960FE6BCD5B9098EEAA13C6ABEAAC40A
                                                                                                                                                                                                                    SHA1:265E4DBB8804404951F78FA31AFB423963468B99
                                                                                                                                                                                                                    SHA-256:F1788B0B96EFD20C530D1079135E7484FFDC794414C267C4D3725F9BE0FBD6D9
                                                                                                                                                                                                                    SHA-512:D189CA1624DB4E89258444B809CB123C3885F4E4F93E90CA98E3D3407020E7C6C21ED4B00A7EF85E3D3F2BE771186DCA2E0BA6A2A3A3811BC14236954DF43261
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                    Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                    MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                    SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                    SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                    SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                    Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                    MD5:A5589C861DE6F90BD442199EE35E89E3
                                                                                                                                                                                                                    SHA1:3513B4397AC546ECE85080BDD0BDC50C0D37CEAA
                                                                                                                                                                                                                    SHA-256:73DBA323EB7AEE774B70A68510015CC1984F2A4E19BB54580FF26F3BB8F8BD7E
                                                                                                                                                                                                                    SHA-512:5FAE8167EA063B8CA9B3DF0C9B35D326F76B767FC3C31E60EE77D3B55B7B4AA262A1B4588A2EC541D35FCA55285D2AA17358F74C93553574783745704F263606
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.033647121611447575
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:GtlstFJdIlqWXvVS/3lstFJdIlqWXvVtlL89//alEl:GtWtWlm3WtWlJlL89XuM
                                                                                                                                                                                                                    MD5:CEF97C3776BE68A31C42BE31AA7FC20E
                                                                                                                                                                                                                    SHA1:57E1A334E82EF6F35FEEB0BAD5CF92785ADC461C
                                                                                                                                                                                                                    SHA-256:CEFF9CE18BE85526766E38CFED7308994B50D5891BA6DF6629955DCF2508B5A0
                                                                                                                                                                                                                    SHA-512:C997BAC433B2365EFA69B884A76E1772E0F4CE970D8D9448B0B6D75797135CFE6AB2962A9F6F68506BBE967E8EB322DCBF56A4BCC50D89855D1B6759226CE6C4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..-......................x....}.1...H..!....$.E..-......................x....}.1...H..!....$.E........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                    Entropy (8bit):0.03791058345823174
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Ol1yWxgNUwWP/Yywl8rEXsxdwhml8XW3R2:KjWW41l8dMhm93w
                                                                                                                                                                                                                    MD5:FCB5E0F602B1269C489886CC1D3FF248
                                                                                                                                                                                                                    SHA1:4CE7F97A41D938F5313C116BDD3D7F95F81CD396
                                                                                                                                                                                                                    SHA-256:28FC373C85B6FF9023292FFB0EC0F2EF876FED28EDDBA84C9C7606DC6C6FAC30
                                                                                                                                                                                                                    SHA-512:41487E48ABDBE17476CB761861C0C2F90C4B8F1D44A878E3E0B05141040FC7E2D10BD765B9F331415D43E1359B9E9BD7F825A42A388B39DAF16DD8C9177DAB93
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:7....-..........1...H..!.V.D..[1........1...H..!..x..}..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                    Entropy (8bit):5.496722897563104
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:fnaRtLYbBp6Mhj4qyaaXJ6KtCNGw5RfGNBw8d5Sl:KeiqXiu/cwy0
                                                                                                                                                                                                                    MD5:13B8FC8EAFE2E9489572D9A3A8762675
                                                                                                                                                                                                                    SHA1:07E0FCA3FABF6EB0957FE729B9C352589D4831C5
                                                                                                                                                                                                                    SHA-256:6E10628A208E85127C3ECCE1C91C0C54FA889EA256BF9CDA80964513AC6240B7
                                                                                                                                                                                                                    SHA-512:CB47661FED3AB079B422891569911A9267AB36797A05D3DA63CA28ED081D56B8AC34DDF48AB9144DEFBF3E81F73F9868901FDAB079F0FE5FE63F8A614C1243AE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730365742);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730365742);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730365742);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173036
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                    Entropy (8bit):5.496722897563104
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:fnaRtLYbBp6Mhj4qyaaXJ6KtCNGw5RfGNBw8d5Sl:KeiqXiu/cwy0
                                                                                                                                                                                                                    MD5:13B8FC8EAFE2E9489572D9A3A8762675
                                                                                                                                                                                                                    SHA1:07E0FCA3FABF6EB0957FE729B9C352589D4831C5
                                                                                                                                                                                                                    SHA-256:6E10628A208E85127C3ECCE1C91C0C54FA889EA256BF9CDA80964513AC6240B7
                                                                                                                                                                                                                    SHA-512:CB47661FED3AB079B422891569911A9267AB36797A05D3DA63CA28ED081D56B8AC34DDF48AB9144DEFBF3E81F73F9868901FDAB079F0FE5FE63F8A614C1243AE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730365742);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730365742);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730365742);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173036
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                    MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                    SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                    SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                    SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1568
                                                                                                                                                                                                                    Entropy (8bit):6.334811306746231
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS10eLXnIgOz/pnxQwRlszT5sKt0s3eHVQj6TCamhujJlOsIomNVry5:GUpOx00eWNnR673eHTC4JlIUbw4
                                                                                                                                                                                                                    MD5:1CC43D709EB5F3BEB65FD5B9CDBACB5A
                                                                                                                                                                                                                    SHA1:7E9C43E7738A83165DF8445EC0A8D177AC8EC803
                                                                                                                                                                                                                    SHA-256:ECE25EF59B8E5E4791805A95699674C70F856453E55135D9436471D94EA0B115
                                                                                                                                                                                                                    SHA-512:86F2758DE64C0416D7E6139043CC6875218548153632EEAD1E23C1E9340373EEAE5B3C0BD35A806AB5A9056B7CD01186C93D5DC1690A013060F34387B763CF19
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{9da67fb4-18d6-4c0c-91d9-66e7d97df58a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730365747257,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..A1202...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17620,"originA....
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1568
                                                                                                                                                                                                                    Entropy (8bit):6.334811306746231
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS10eLXnIgOz/pnxQwRlszT5sKt0s3eHVQj6TCamhujJlOsIomNVry5:GUpOx00eWNnR673eHTC4JlIUbw4
                                                                                                                                                                                                                    MD5:1CC43D709EB5F3BEB65FD5B9CDBACB5A
                                                                                                                                                                                                                    SHA1:7E9C43E7738A83165DF8445EC0A8D177AC8EC803
                                                                                                                                                                                                                    SHA-256:ECE25EF59B8E5E4791805A95699674C70F856453E55135D9436471D94EA0B115
                                                                                                                                                                                                                    SHA-512:86F2758DE64C0416D7E6139043CC6875218548153632EEAD1E23C1E9340373EEAE5B3C0BD35A806AB5A9056B7CD01186C93D5DC1690A013060F34387B763CF19
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{9da67fb4-18d6-4c0c-91d9-66e7d97df58a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730365747257,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..A1202...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17620,"originA....
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1568
                                                                                                                                                                                                                    Entropy (8bit):6.334811306746231
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS10eLXnIgOz/pnxQwRlszT5sKt0s3eHVQj6TCamhujJlOsIomNVry5:GUpOx00eWNnR673eHTC4JlIUbw4
                                                                                                                                                                                                                    MD5:1CC43D709EB5F3BEB65FD5B9CDBACB5A
                                                                                                                                                                                                                    SHA1:7E9C43E7738A83165DF8445EC0A8D177AC8EC803
                                                                                                                                                                                                                    SHA-256:ECE25EF59B8E5E4791805A95699674C70F856453E55135D9436471D94EA0B115
                                                                                                                                                                                                                    SHA-512:86F2758DE64C0416D7E6139043CC6875218548153632EEAD1E23C1E9340373EEAE5B3C0BD35A806AB5A9056B7CD01186C93D5DC1690A013060F34387B763CF19
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{9da67fb4-18d6-4c0c-91d9-66e7d97df58a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730365747257,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..A1202...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17620,"originA....
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                    Entropy (8bit):5.033983480627226
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YrSAYn66UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:yc6yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                    MD5:B436371C6178226260037B672DB78887
                                                                                                                                                                                                                    SHA1:9F7B990AD5AB2410D776339B224E5CE080F33EFB
                                                                                                                                                                                                                    SHA-256:5885CECE65B5198817C79BF8899A9E80DDE71D851ECEFCDC7203F6E33796F0D3
                                                                                                                                                                                                                    SHA-512:ED3EFE95A46769DF50DB0285AA2D6AD887E53EFF3826AE07B24808CD650544BEBD15B672A6A6925F44507E7222AE1E15BC5BB01D61E5A64CC5D860F3C4F85AF4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-31T09:08:46.126Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                    Entropy (8bit):5.033983480627226
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YrSAYn66UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:yc6yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                    MD5:B436371C6178226260037B672DB78887
                                                                                                                                                                                                                    SHA1:9F7B990AD5AB2410D776339B224E5CE080F33EFB
                                                                                                                                                                                                                    SHA-256:5885CECE65B5198817C79BF8899A9E80DDE71D851ECEFCDC7203F6E33796F0D3
                                                                                                                                                                                                                    SHA-512:ED3EFE95A46769DF50DB0285AA2D6AD887E53EFF3826AE07B24808CD650544BEBD15B672A6A6925F44507E7222AE1E15BC5BB01D61E5A64CC5D860F3C4F85AF4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-31T09:08:46.126Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Entropy (8bit):6.58468306699169
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                    MD5:9ff42e60f388ec462e540bcc38fd789e
                                                                                                                                                                                                                    SHA1:d516f0b9a1b42b4d29b8d5ca35e840c543618059
                                                                                                                                                                                                                    SHA256:0ae29125eb2a51b48db499f2cd2ee7498c9f428d9dfc670862256f8ed6607291
                                                                                                                                                                                                                    SHA512:c73d2b4e1878d7b53b28d458a0f223e2daed862e2c7b8f2882cb5dd245f8fb62e0acbb1553e47445f9d66bf5f9510a77f73e063767cac8d817078ca606929dd1
                                                                                                                                                                                                                    SSDEEP:12288:mqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tr:mqDEvCTbMWu7rQYlBQcBiT6rprG8abr
                                                                                                                                                                                                                    TLSH:32159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                    Time Stamp:0x672338AC [Thu Oct 31 07:58:36 2024 UTC]
                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                    call 00007F4B8CE38C43h
                                                                                                                                                                                                                    jmp 00007F4B8CE3854Fh
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    call 00007F4B8CE3872Dh
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    call 00007F4B8CE386FAh
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007F4B8CE3B2EDh
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007F4B8CE3B338h
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007F4B8CE3B321h
                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .rsrc0xd40000x9c280x9e008bbea94a7e387f2e6af635d57298d44cFalse0.3157387262658228data5.373807559707143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                    RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                    RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.715576887 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.715621948 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.720273018 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.727643967 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.727667093 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:07.347233057 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:07.347820997 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:07.356393099 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:07.356427908 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:07.356508970 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:07.356726885 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:07.357661009 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.649069071 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.649120092 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.650072098 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.653906107 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.653923035 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.661535978 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.661559105 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.665771961 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.669981956 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.669996977 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.682207108 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.687172890 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.687350988 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.687491894 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.692275047 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.982991934 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.983037949 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.989787102 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.989940882 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.989959002 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.990478039 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.990492105 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.990617037 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.991991043 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.992006063 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.291193962 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.306022882 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.306075096 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.306261063 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.307578087 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.307595015 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.336421967 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.388369083 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.393342018 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.394112110 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.394273996 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.399041891 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.510416985 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.510493994 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.511424065 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.511617899 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.515613079 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.515618086 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.515707970 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.515901089 CET44349738142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.515959024 CET49738443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.518145084 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.518218994 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.518990993 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.519062042 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.522974014 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.522983074 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.523083925 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.523329973 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.523415089 CET49746443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.523438931 CET44349746142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.523483992 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.523576021 CET49746443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.524842024 CET49746443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.524853945 CET44349746142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.543828964 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.543900967 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.544029951 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.544215918 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.544249058 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.603878975 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.603895903 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.604094028 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.605772018 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.606028080 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.607180119 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.607187986 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.607601881 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.611005068 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.611072063 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.611206055 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.611725092 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.612862110 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.612868071 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.612962961 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.613154888 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.613269091 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.613300085 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.613322020 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.613503933 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.614816904 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.614833117 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.684242964 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.689842939 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.689949989 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.754425049 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.759402037 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.762948036 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.763108015 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.767914057 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.917630911 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.917687893 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.922463894 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.922518015 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.922641993 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.922662020 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.922677994 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.923003912 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.923046112 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.924494982 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.924535990 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.984818935 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.014055967 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.014074087 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.014148951 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.020080090 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.020179033 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.149207115 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.149430037 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.152429104 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.152451992 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.152872086 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155170918 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155273914 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155421019 CET4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155595064 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155615091 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155644894 CET49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155797958 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155937910 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.155947924 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.224533081 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.228487015 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.232609987 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.232640982 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.232676029 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.232779026 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.238991022 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.352107048 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.378400087 CET44349746142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.378485918 CET49746443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.379415989 CET44349746142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.379599094 CET49746443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.383064032 CET49746443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.383073092 CET44349746142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.383150101 CET49746443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.383274078 CET44349746142.250.185.206192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.383337021 CET49746443192.168.2.4142.250.185.206
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.399269104 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.405849934 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.408308029 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.408345938 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.408552885 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.414231062 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.572658062 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.577645063 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.614711046 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.623480082 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.628535986 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.628571987 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.628612041 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.628736973 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.628886938 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.695353985 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.718096972 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.744561911 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.767407894 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.775763988 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.784846067 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.799274921 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.799298048 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.799540997 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.801464081 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.801553965 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.801646948 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.802231073 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.802231073 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.894407034 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.897149086 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.000397921 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.000443935 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.000977993 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.001893044 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.005853891 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.006160975 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.006855011 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.007883072 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.007900000 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.008025885 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.008152962 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.013104916 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.123848915 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.168879986 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.190684080 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.190716028 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.197407961 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.198839903 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.198854923 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.056298971 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.056454897 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.056503057 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.056534052 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.056580067 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.058917999 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.059114933 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.062634945 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.062647104 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.062793016 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.062812090 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.063150883 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.063184023 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.063203096 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.063496113 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.064630032 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.064642906 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.670339108 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.670629978 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.675184011 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.675223112 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.675280094 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.675416946 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.675884962 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.676549911 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.676567078 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.676676035 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.680788994 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.680799961 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.680871964 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.681093931 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.681221008 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.870995045 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.872468948 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.875854969 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.877379894 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.995290041 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.995544910 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.002373934 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.002401114 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.005312920 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.006877899 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.006892920 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.036478996 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.036528111 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.547764063 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.552637100 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.574544907 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.574630022 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.575330019 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.575346947 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.576147079 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.576153040 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.577779055 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.577814102 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.577946901 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.577960014 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.648135900 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.651694059 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.661266088 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.661298037 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.661348104 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.661940098 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.662512064 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.672384977 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.719455957 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.187237024 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.187338114 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.192419052 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.192444086 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.192493916 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.192600965 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.192658901 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.195529938 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.195607901 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.198276043 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.198282957 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.198502064 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.201294899 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.201361895 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.201436043 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:14.201500893 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.819237947 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.824237108 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.834141016 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.834176064 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.834264040 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.835689068 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.835704088 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.942142010 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.991261959 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:17.459347010 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:17.459858894 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.352710962 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.352736950 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.352824926 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.353316069 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.353446007 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.746192932 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.748261929 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.748351097 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.748397112 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.748466969 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.750952005 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.751029968 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.751074076 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.751130104 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.751163960 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.751225948 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.751260996 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.816154957 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.819535017 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.819621086 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.820988894 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.822796106 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.824306965 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.824323893 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.870768070 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.915764093 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.939016104 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.978208065 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.015249014 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.015296936 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.019540071 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.020951986 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.020988941 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.078203917 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.083147049 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.203876019 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.256902933 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.355389118 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.355474949 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.364036083 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.364109039 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.435636997 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.435702085 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.626621962 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.626712084 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.052541971 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.052608967 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.053582907 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.054862976 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.054894924 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.055850029 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.106007099 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.106256962 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.107377052 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.107477903 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.107881069 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.108908892 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.109078884 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.109096050 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.109181881 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.109272957 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.109388113 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.109450102 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.113038063 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.113099098 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.113127947 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.113275051 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.115513086 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.115525961 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.115567923 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.115571022 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.897192955 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.902108908 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.019829988 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.062109947 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.557066917 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.562038898 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.681662083 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.732831001 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:30.700792074 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:30.700822115 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:30.701766968 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:30.703214884 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:30.703227043 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.028515100 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.033616066 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.342003107 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.342096090 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.346394062 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.346402884 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.346510887 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.346592903 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.346884966 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.349899054 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.354832888 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.472728968 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.477123976 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.481950045 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.516343117 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.601624012 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.647752047 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.192815065 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.192847013 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.193152905 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.193286896 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.193299055 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.209702015 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.209728956 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.209909916 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.209916115 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.212903976 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.212954998 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.213094950 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.213109016 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.214648962 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.214658976 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.215828896 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.215852976 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.216687918 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.216825962 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.216836929 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.227747917 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.227756977 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.228306055 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.229760885 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.229772091 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.805417061 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.805628061 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.808919907 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.808928967 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.809127092 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.811585903 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.811687946 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.811707020 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.812371969 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.816593885 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.821443081 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.824062109 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.824140072 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.827187061 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.827548027 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.827553034 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.827797890 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.827840090 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.828950882 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.829369068 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.834737062 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.834743023 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.835304022 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.838989973 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.839667082 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.839741945 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.839818954 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.846018076 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.846031904 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.850377083 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.850393057 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.850626945 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.850966930 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.856398106 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.856705904 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.856826067 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.856831074 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.859288931 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.859301090 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.859400988 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.859658003 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.859879017 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.860008001 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.864640951 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.864660025 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.866578102 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.866602898 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.867130995 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.867135048 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.867240906 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.867247105 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.867343903 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.867351055 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.871066093 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.871073961 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.871607065 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.871771097 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.871784925 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.878351927 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.878428936 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.878566980 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.878715038 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.878751993 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.939147949 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.945122957 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.949985981 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.999661922 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.069552898 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.071341038 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.071403980 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.115576029 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.478765011 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.478877068 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.480480909 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.482721090 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.482727051 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.482939959 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.482980013 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.483964920 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.485999107 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.486005068 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.486161947 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.486210108 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.487236023 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.489394903 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.490614891 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.490618944 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.491393089 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.494396925 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.494431019 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.494668961 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.498538017 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.498668909 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.498683929 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.499093056 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.499236107 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.499309063 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.499317884 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.501157045 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.501179934 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.505667925 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.505748034 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.506078959 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.506256104 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.506325960 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.506431103 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.512696028 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.512725115 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.515079975 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.519979954 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.644393921 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.649842978 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.655031919 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.699770927 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.774533033 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.822227001 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:46.649475098 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:46.654484987 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:46.781063080 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:46.786890030 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.361792088 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.361824989 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.361932993 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.363214016 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.363226891 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.982270956 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.982340097 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.987101078 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.987107038 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.987198114 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.987230062 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.987931013 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.990144968 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.995057106 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.112737894 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.127626896 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.132448912 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.173892975 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.253020048 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.305512905 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:02.133817911 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:02.138735056 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:02.271918058 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:02.276719093 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.400613070 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.400655985 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.400835037 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.400876999 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.401453018 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.401571989 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.401714087 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.401727915 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.401948929 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.401968002 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.421502113 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.421519041 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.422754049 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.422926903 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.422935009 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.017258883 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.017364025 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.021145105 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.021143913 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.025975943 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.025990009 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.026201963 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.028759956 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.028779984 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.028994083 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032437086 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032567024 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032573938 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032582045 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032677889 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032748938 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032812119 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032913923 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.032926083 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.033258915 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.033272982 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.033272982 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.038079977 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.038192987 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.042479992 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.042495966 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.042720079 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.060671091 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.060775042 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.060940981 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.064483881 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.106683016 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.111880064 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.230086088 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.233247995 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.238207102 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.283288956 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.358263969 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.405163050 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:16.233777046 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:16.238573074 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:16.365401030 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:16.370667934 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:26.240833998 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:26.246069908 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:26.379003048 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:26.383858919 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.008651972 CET49962443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.008711100 CET4434996234.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.008805990 CET49962443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.010344028 CET49962443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.010382891 CET4434996234.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.618424892 CET4434996234.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.622303963 CET49962443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.629064083 CET49962443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.629097939 CET4434996234.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.629193068 CET49962443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.629524946 CET4434996234.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.629728079 CET49962443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.632982969 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.637868881 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.759923935 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.764777899 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.769661903 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.813364029 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.889225960 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.929392099 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:42.762262106 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:42.767201900 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:42.900278091 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:42.905510902 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:52.781287909 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:52.786273956 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:52.912985086 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:01:52.917781115 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:02:02.796672106 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:02:02.801745892 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:02:02.928154945 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 31, 2024 09:02:02.933584929 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.733208895 CET5223653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.741069078 CET53522361.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.761141062 CET5088153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.768802881 CET53508811.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.640304089 CET5169053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.641088963 CET6457953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.647121906 CET53516901.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.649818897 CET6126153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.656838894 CET53612611.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.658482075 CET6459253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.665483952 CET53645921.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.666507959 CET5964953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.673312902 CET53596491.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.685283899 CET4926953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.691946983 CET53492691.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.974567890 CET5025553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.982222080 CET53502551.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.983607054 CET5047653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.990725040 CET5709853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.991187096 CET53504761.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.992491961 CET5664253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.997598886 CET53570981.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.000082016 CET53566421.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.002695084 CET6441053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.009728909 CET53644101.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.296360970 CET5564853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.303483963 CET53556481.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.306579113 CET5362353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.313627005 CET53536231.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.314234018 CET5317253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.321052074 CET53531721.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.371103048 CET5489753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.371561050 CET5631153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.377793074 CET5418153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.378187895 CET53548971.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.378293991 CET53563111.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.535921097 CET5441253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.542738914 CET53544121.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.543965101 CET5397253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.551136017 CET53539721.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.553263903 CET6321653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.560211897 CET53632161.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.388940096 CET5522153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.429800987 CET53528001.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.005439043 CET5945353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.012578964 CET53594531.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.024172068 CET5717753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.045844078 CET53571771.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.046752930 CET5484153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.053637028 CET53548411.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.708190918 CET5186053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.715121984 CET53518601.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.721720934 CET6477253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.729082108 CET53647721.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.736206055 CET5518153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.743777990 CET53551811.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.979984999 CET6365153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.987341881 CET53636511.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.990248919 CET5716053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.997256994 CET53571601.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.548998117 CET5277753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.549231052 CET5524153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.556166887 CET53552411.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.556235075 CET53527771.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.574824095 CET6488053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.582855940 CET53648801.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.601613045 CET4959653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.608179092 CET53495961.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.749335051 CET4928753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.756263018 CET53492871.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.016119003 CET5594053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.022819042 CET53559401.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.897758007 CET6059253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.898039103 CET5386553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.898299932 CET6330153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET53605921.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904659986 CET53538651.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904908895 CET53633011.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.459352970 CET6410953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.459405899 CET5444153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.459670067 CET5961153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.466598988 CET53641091.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467333078 CET53544411.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET53596111.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.469969034 CET6361753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.470256090 CET5699453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.471158981 CET5646053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.476730108 CET53636171.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.476984978 CET53569941.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.477935076 CET53564601.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.515507936 CET6316153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.515857935 CET5099453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.523570061 CET53631611.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.523874044 CET53509941.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.547332048 CET5767753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.547543049 CET5628953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.554171085 CET53562891.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.554373026 CET53576771.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.559236050 CET5617053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.561671972 CET6329953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.567321062 CET53561701.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.569533110 CET53632991.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:30.701664925 CET5663853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:30.708445072 CET53566381.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.185724974 CET6479153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.196022987 CET53647911.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.205317020 CET5123253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.213327885 CET53512321.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.216433048 CET6029553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.218822002 CET5980253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.224744081 CET53602951.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.226267099 CET6445553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.226705074 CET53598021.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.228240967 CET5599353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.234682083 CET53644551.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.239940882 CET53559931.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.240417957 CET6093153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.247570038 CET53609311.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.360791922 CET6215553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.371972084 CET53621551.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.373083115 CET4967253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.383451939 CET53496721.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.415860891 CET5763653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.422954082 CET53576361.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.106777906 CET6500053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.000049114 CET5033253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.007071018 CET53503321.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.008021116 CET5443153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.015058041 CET53544311.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.633193970 CET5288153192.168.2.41.1.1.1
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.733208895 CET192.168.2.41.1.1.10x13f0Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.761141062 CET192.168.2.41.1.1.10x71c2Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.640304089 CET192.168.2.41.1.1.10x4a9eStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.641088963 CET192.168.2.41.1.1.10x14dbStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.649818897 CET192.168.2.41.1.1.10x1065Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.658482075 CET192.168.2.41.1.1.10xff0fStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.666507959 CET192.168.2.41.1.1.10x1d5cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.685283899 CET192.168.2.41.1.1.10x315dStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.974567890 CET192.168.2.41.1.1.10x7721Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.983607054 CET192.168.2.41.1.1.10xc8fcStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.990725040 CET192.168.2.41.1.1.10x3fe6Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.992491961 CET192.168.2.41.1.1.10x6f66Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.002695084 CET192.168.2.41.1.1.10xc82eStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.296360970 CET192.168.2.41.1.1.10x74ccStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.306579113 CET192.168.2.41.1.1.10x3b9cStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.314234018 CET192.168.2.41.1.1.10xe38bStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.371103048 CET192.168.2.41.1.1.10x80e4Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.371561050 CET192.168.2.41.1.1.10xd80dStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.377793074 CET192.168.2.41.1.1.10x7b05Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.535921097 CET192.168.2.41.1.1.10x37fStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.543965101 CET192.168.2.41.1.1.10xb35dStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.553263903 CET192.168.2.41.1.1.10xbe0bStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.388940096 CET192.168.2.41.1.1.10xf9ecStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.005439043 CET192.168.2.41.1.1.10x558Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.024172068 CET192.168.2.41.1.1.10x9af4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.046752930 CET192.168.2.41.1.1.10x64aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.708190918 CET192.168.2.41.1.1.10x381bStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.721720934 CET192.168.2.41.1.1.10xe3e4Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.736206055 CET192.168.2.41.1.1.10xe7d3Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.979984999 CET192.168.2.41.1.1.10xa430Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.990248919 CET192.168.2.41.1.1.10x5aebStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.548998117 CET192.168.2.41.1.1.10x4d20Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.549231052 CET192.168.2.41.1.1.10x83adStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.574824095 CET192.168.2.41.1.1.10xb836Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.601613045 CET192.168.2.41.1.1.10x9acaStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.749335051 CET192.168.2.41.1.1.10x5cebStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.016119003 CET192.168.2.41.1.1.10xfc4bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.897758007 CET192.168.2.41.1.1.10x8067Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.898039103 CET192.168.2.41.1.1.10x5c24Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.898299932 CET192.168.2.41.1.1.10xf54Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.459352970 CET192.168.2.41.1.1.10xe8f8Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.459405899 CET192.168.2.41.1.1.10xfb7dStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.459670067 CET192.168.2.41.1.1.10x8f80Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.469969034 CET192.168.2.41.1.1.10x5d9aStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.470256090 CET192.168.2.41.1.1.10x7cfbStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.471158981 CET192.168.2.41.1.1.10xae51Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.515507936 CET192.168.2.41.1.1.10xb1f3Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.515857935 CET192.168.2.41.1.1.10x85e8Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.547332048 CET192.168.2.41.1.1.10x160cStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.547543049 CET192.168.2.41.1.1.10x84c4Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.559236050 CET192.168.2.41.1.1.10xd86dStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.561671972 CET192.168.2.41.1.1.10xf226Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:30.701664925 CET192.168.2.41.1.1.10x841aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.185724974 CET192.168.2.41.1.1.10xf064Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.205317020 CET192.168.2.41.1.1.10xe70fStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.216433048 CET192.168.2.41.1.1.10x9a66Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.218822002 CET192.168.2.41.1.1.10x99e6Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.226267099 CET192.168.2.41.1.1.10xd100Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.228240967 CET192.168.2.41.1.1.10x91eStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.240417957 CET192.168.2.41.1.1.10xe049Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.360791922 CET192.168.2.41.1.1.10xd780Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.373083115 CET192.168.2.41.1.1.10x1ca2Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.415860891 CET192.168.2.41.1.1.10x5c1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.106777906 CET192.168.2.41.1.1.10x5ca0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.000049114 CET192.168.2.41.1.1.10x1c6fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.008021116 CET192.168.2.41.1.1.10x8049Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.633193970 CET192.168.2.41.1.1.10xe25eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.646512032 CET1.1.1.1192.168.2.40x30e6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:06.741069078 CET1.1.1.1192.168.2.40x13f0No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.647121906 CET1.1.1.1192.168.2.40x4a9eNo error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.648072958 CET1.1.1.1192.168.2.40x14dbNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.648072958 CET1.1.1.1192.168.2.40x14dbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.656838894 CET1.1.1.1192.168.2.40x1065No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.665483952 CET1.1.1.1192.168.2.40xff0fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.673312902 CET1.1.1.1192.168.2.40x1d5cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.691946983 CET1.1.1.1192.168.2.40x315dNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.981256008 CET1.1.1.1192.168.2.40x3d88No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.981256008 CET1.1.1.1192.168.2.40x3d88No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.982222080 CET1.1.1.1192.168.2.40x7721No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.991187096 CET1.1.1.1192.168.2.40xc8fcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.997598886 CET1.1.1.1192.168.2.40x3fe6No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.303483963 CET1.1.1.1192.168.2.40x74ccNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.303483963 CET1.1.1.1192.168.2.40x74ccNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.313627005 CET1.1.1.1192.168.2.40x3b9cNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.378187895 CET1.1.1.1192.168.2.40x80e4No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.378293991 CET1.1.1.1192.168.2.40xd80dNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.378293991 CET1.1.1.1192.168.2.40xd80dNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.385334969 CET1.1.1.1192.168.2.40x7b05No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.385334969 CET1.1.1.1192.168.2.40x7b05No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.542738914 CET1.1.1.1192.168.2.40x37fNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.542738914 CET1.1.1.1192.168.2.40x37fNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.542738914 CET1.1.1.1192.168.2.40x37fNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.551136017 CET1.1.1.1192.168.2.40xb35dNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.560211897 CET1.1.1.1192.168.2.40xbe0bNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.396596909 CET1.1.1.1192.168.2.40xf9ecNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.012578964 CET1.1.1.1192.168.2.40x558No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.045844078 CET1.1.1.1192.168.2.40x9af4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.715121984 CET1.1.1.1192.168.2.40x381bNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.715121984 CET1.1.1.1192.168.2.40x381bNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.715121984 CET1.1.1.1192.168.2.40x381bNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.729082108 CET1.1.1.1192.168.2.40xe3e4No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.977904081 CET1.1.1.1192.168.2.40xb375No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.987341881 CET1.1.1.1192.168.2.40xa430No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.554521084 CET1.1.1.1192.168.2.40x2147No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.554521084 CET1.1.1.1192.168.2.40x2147No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.556166887 CET1.1.1.1192.168.2.40x83adNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.556166887 CET1.1.1.1192.168.2.40x83adNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.556235075 CET1.1.1.1192.168.2.40x4d20No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.582855940 CET1.1.1.1192.168.2.40xb836No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.829098940 CET1.1.1.1192.168.2.40x3629No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904366016 CET1.1.1.1192.168.2.40x8067No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904659986 CET1.1.1.1192.168.2.40x5c24No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904659986 CET1.1.1.1192.168.2.40x5c24No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904908895 CET1.1.1.1192.168.2.40xf54No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.904908895 CET1.1.1.1192.168.2.40xf54No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.466598988 CET1.1.1.1192.168.2.40xe8f8No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467333078 CET1.1.1.1192.168.2.40xfb7dNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.467792988 CET1.1.1.1192.168.2.40x8f80No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.476730108 CET1.1.1.1192.168.2.40x5d9aNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.476984978 CET1.1.1.1192.168.2.40x7cfbNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.477935076 CET1.1.1.1192.168.2.40xae51No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.477935076 CET1.1.1.1192.168.2.40xae51No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.477935076 CET1.1.1.1192.168.2.40xae51No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.477935076 CET1.1.1.1192.168.2.40xae51No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.523570061 CET1.1.1.1192.168.2.40xb1f3No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.523570061 CET1.1.1.1192.168.2.40xb1f3No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.523570061 CET1.1.1.1192.168.2.40xb1f3No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.523570061 CET1.1.1.1192.168.2.40xb1f3No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.523570061 CET1.1.1.1192.168.2.40xb1f3No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.523874044 CET1.1.1.1192.168.2.40x85e8No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.554171085 CET1.1.1.1192.168.2.40x84c4No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.554373026 CET1.1.1.1192.168.2.40x160cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.554373026 CET1.1.1.1192.168.2.40x160cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.554373026 CET1.1.1.1192.168.2.40x160cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.554373026 CET1.1.1.1192.168.2.40x160cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.191565037 CET1.1.1.1192.168.2.40xda4aNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.191565037 CET1.1.1.1192.168.2.40xda4aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.213327885 CET1.1.1.1192.168.2.40xe70fNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.213327885 CET1.1.1.1192.168.2.40xe70fNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.213327885 CET1.1.1.1192.168.2.40xe70fNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.213327885 CET1.1.1.1192.168.2.40xe70fNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.224744081 CET1.1.1.1192.168.2.40x9a66No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.224744081 CET1.1.1.1192.168.2.40x9a66No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.224744081 CET1.1.1.1192.168.2.40x9a66No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.224744081 CET1.1.1.1192.168.2.40x9a66No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.226705074 CET1.1.1.1192.168.2.40x99e6No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.226705074 CET1.1.1.1192.168.2.40x99e6No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.234682083 CET1.1.1.1192.168.2.40xd100No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.234682083 CET1.1.1.1192.168.2.40xd100No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.234682083 CET1.1.1.1192.168.2.40xd100No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.234682083 CET1.1.1.1192.168.2.40xd100No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.239940882 CET1.1.1.1192.168.2.40x91eNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.527934074 CET1.1.1.1192.168.2.40x4f9aNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.527934074 CET1.1.1.1192.168.2.40x4f9aNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.371972084 CET1.1.1.1192.168.2.40xd780No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:05.408855915 CET1.1.1.1192.168.2.40x9e16No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.114028931 CET1.1.1.1192.168.2.40x5ca0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.114028931 CET1.1.1.1192.168.2.40x5ca0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.007071018 CET1.1.1.1192.168.2.40x1c6fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.640224934 CET1.1.1.1192.168.2.40xe25eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.640224934 CET1.1.1.1192.168.2.40xe25eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.44974034.107.221.82807844C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 31, 2024 09:00:08.687491894 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.291193962 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72045
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.44974434.107.221.82807844C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.394273996 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.984818935 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63415
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.44974934.107.221.82807844C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 31, 2024 09:00:09.763108015 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.352107048 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72046
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.572658062 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.695353985 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72046
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.000977993 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.123848915 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72047
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.872468948 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.995290041 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72048
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.819237947 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:16.942142010 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72052
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.816154957 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.939016104 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72054
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:20.897192955 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.019829988 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72056
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.028515100 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.349899054 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.472728968 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72067
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.816593885 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.939147949 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72071
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.515079975 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.644393921 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72072
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:00:46.649475098 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:00:51.990144968 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.112737894 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72088
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:01:02.133817911 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.106683016 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.230086088 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72102
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:01:16.233777046 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:01:26.240833998 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.632982969 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.759923935 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                    Age: 72128
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 31, 2024 09:01:42.762262106 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:01:52.781287909 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:02:02.796672106 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    3192.168.2.44975234.107.221.82807844C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 31, 2024 09:00:10.408552885 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    4192.168.2.44975634.107.221.82807844C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 31, 2024 09:00:11.008152962 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.056298971 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63417
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.056454897 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63417
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.056534052 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63417
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.870995045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:12.995544910 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63418
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.547764063 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:13.672384977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63419
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.746192932 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:18.870768070 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63424
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.078203917 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:19.203876019 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63425
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.557066917 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:21.681662083 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63427
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.477123976 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:31.601624012 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63437
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:35.945122957 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.069552898 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63442
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.649842978 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:36.774533033 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63442
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:00:46.781063080 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.127626896 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:00:52.253020048 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63458
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:01:02.271918058 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.233247995 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:01:06.358263969 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63472
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:01:16.365401030 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:01:26.379003048 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.764777899 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 31, 2024 09:01:32.889225960 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                    Age: 63498
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 31, 2024 09:01:42.900278091 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:01:52.912985086 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 31, 2024 09:02:02.928154945 CET6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                    Start time:04:00:00
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                    MD5 hash:9FF42E60F388EC462E540BCC38FD789E
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                    Start time:04:00:00
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                    Imagebase:0x7c0000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                    Start time:04:00:00
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                    Start time:04:00:02
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                    Imagebase:0x7c0000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                    Start time:04:00:02
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                    Imagebase:0x7c0000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                    Imagebase:0x7c0000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                    Imagebase:0x7c0000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                    Start time:04:00:03
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                    Start time:04:00:04
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7449a13a-a1c6-42a5-96e9-fbd48bc387f1} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec0f86e110 socket
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                    Start time:04:00:06
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1492 -parentBuildID 20230927232528 -prefsHandle 3352 -prefMapHandle 2964 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f54c7f0e-c5c7-4e85-8c59-e2ea1b6d7c01} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec20d6c910 rdd
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                    Start time:04:00:12
                                                                                                                                                                                                                    Start date:31/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5052 -prefMapHandle 1560 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {788b843e-faaa-42c8-9be1-381a964b695a} 7844 "\\.\pipe\gecko-crash-server-pipe.7844" 1ec27485d10 utility
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:1.9%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                      Signature Coverage:7.1%
                                                                                                                                                                                                                      Total number of Nodes:1500
                                                                                                                                                                                                                      Total number of Limit Nodes:63
                                                                                                                                                                                                                      execution_graph 95245 db03fb 95246 db0407 ___BuildCatchObject 95245->95246 95274 dafeb1 95246->95274 95248 db040e 95249 db0561 95248->95249 95252 db0438 95248->95252 95304 db083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95249->95304 95251 db0568 95297 db4e52 95251->95297 95263 db0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95252->95263 95285 dc247d 95252->95285 95259 db0457 95261 db04d8 95293 db0959 95261->95293 95263->95261 95300 db4e1a 38 API calls 3 library calls 95263->95300 95265 db04de 95266 db04f3 95265->95266 95301 db0992 GetModuleHandleW 95266->95301 95268 db04fa 95268->95251 95269 db04fe 95268->95269 95270 db0507 95269->95270 95302 db4df5 28 API calls _abort 95269->95302 95303 db0040 13 API calls 2 library calls 95270->95303 95273 db050f 95273->95259 95275 dafeba 95274->95275 95306 db0698 IsProcessorFeaturePresent 95275->95306 95277 dafec6 95307 db2c94 10 API calls 3 library calls 95277->95307 95279 dafecb 95280 dafecf 95279->95280 95308 dc2317 95279->95308 95280->95248 95283 dafee6 95283->95248 95288 dc2494 95285->95288 95286 db0a8c _ValidateLocalCookies 5 API calls 95287 db0451 95286->95287 95287->95259 95289 dc2421 95287->95289 95288->95286 95290 dc2450 95289->95290 95291 db0a8c _ValidateLocalCookies 5 API calls 95290->95291 95292 dc2479 95291->95292 95292->95263 95383 db2340 95293->95383 95296 db097f 95296->95265 95385 db4bcf 95297->95385 95300->95261 95301->95268 95302->95270 95303->95273 95304->95251 95306->95277 95307->95279 95312 dcd1f6 95308->95312 95311 db2cbd 8 API calls 3 library calls 95311->95280 95313 dcd213 95312->95313 95316 dcd20f 95312->95316 95313->95316 95318 dc4bfb 95313->95318 95315 dafed8 95315->95283 95315->95311 95330 db0a8c 95316->95330 95319 dc4c07 ___BuildCatchObject 95318->95319 95337 dc2f5e EnterCriticalSection 95319->95337 95321 dc4c0e 95338 dc50af 95321->95338 95323 dc4c1d 95329 dc4c2c 95323->95329 95351 dc4a8f 29 API calls 95323->95351 95326 dc4c3d __fread_nolock 95326->95313 95327 dc4c27 95352 dc4b45 GetStdHandle GetFileType 95327->95352 95353 dc4c48 LeaveCriticalSection _abort 95329->95353 95331 db0a97 IsProcessorFeaturePresent 95330->95331 95332 db0a95 95330->95332 95334 db0c5d 95331->95334 95332->95315 95382 db0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95334->95382 95336 db0d40 95336->95315 95337->95321 95339 dc50bb ___BuildCatchObject 95338->95339 95340 dc50df 95339->95340 95341 dc50c8 95339->95341 95354 dc2f5e EnterCriticalSection 95340->95354 95362 dbf2d9 20 API calls __dosmaperr 95341->95362 95344 dc50cd 95363 dc27ec 26 API calls pre_c_initialization 95344->95363 95346 dc50d7 __fread_nolock 95346->95323 95347 dc5117 95364 dc513e LeaveCriticalSection _abort 95347->95364 95348 dc50eb 95348->95347 95355 dc5000 95348->95355 95351->95327 95352->95329 95353->95326 95354->95348 95365 dc4c7d 95355->95365 95357 dc501f 95373 dc29c8 95357->95373 95360 dc5071 95360->95348 95361 dc5012 95361->95357 95372 dc3405 11 API calls 2 library calls 95361->95372 95362->95344 95363->95346 95364->95346 95369 dc4c8a IsInExceptionSpec 95365->95369 95366 dc4cca 95380 dbf2d9 20 API calls __dosmaperr 95366->95380 95367 dc4cb5 RtlAllocateHeap 95368 dc4cc8 95367->95368 95367->95369 95368->95361 95369->95366 95369->95367 95379 db4ead 7 API calls 2 library calls 95369->95379 95372->95361 95374 dc29fc __dosmaperr 95373->95374 95375 dc29d3 RtlFreeHeap 95373->95375 95374->95360 95375->95374 95376 dc29e8 95375->95376 95381 dbf2d9 20 API calls __dosmaperr 95376->95381 95378 dc29ee GetLastError 95378->95374 95379->95369 95380->95368 95381->95378 95382->95336 95384 db096c GetStartupInfoW 95383->95384 95384->95296 95386 db4bdb IsInExceptionSpec 95385->95386 95387 db4be2 95386->95387 95388 db4bf4 95386->95388 95424 db4d29 GetModuleHandleW 95387->95424 95409 dc2f5e EnterCriticalSection 95388->95409 95391 db4be7 95391->95388 95425 db4d6d GetModuleHandleExW 95391->95425 95392 db4c99 95413 db4cd9 95392->95413 95396 db4c70 95400 db4c88 95396->95400 95405 dc2421 _abort 5 API calls 95396->95405 95398 db4ce2 95433 dd1d29 5 API calls _ValidateLocalCookies 95398->95433 95399 db4cb6 95416 db4ce8 95399->95416 95406 dc2421 _abort 5 API calls 95400->95406 95401 db4bfb 95401->95392 95401->95396 95410 dc21a8 95401->95410 95405->95400 95406->95392 95409->95401 95434 dc1ee1 95410->95434 95453 dc2fa6 LeaveCriticalSection 95413->95453 95415 db4cb2 95415->95398 95415->95399 95454 dc360c 95416->95454 95419 db4d16 95422 db4d6d _abort 8 API calls 95419->95422 95420 db4cf6 GetPEB 95420->95419 95421 db4d06 GetCurrentProcess TerminateProcess 95420->95421 95421->95419 95423 db4d1e ExitProcess 95422->95423 95424->95391 95426 db4dba 95425->95426 95427 db4d97 GetProcAddress 95425->95427 95429 db4dc9 95426->95429 95430 db4dc0 FreeLibrary 95426->95430 95428 db4dac 95427->95428 95428->95426 95431 db0a8c _ValidateLocalCookies 5 API calls 95429->95431 95430->95429 95432 db4bf3 95431->95432 95432->95388 95437 dc1e90 95434->95437 95436 dc1f05 95436->95396 95438 dc1e9c ___BuildCatchObject 95437->95438 95445 dc2f5e EnterCriticalSection 95438->95445 95440 dc1eaa 95446 dc1f31 95440->95446 95444 dc1ec8 __fread_nolock 95444->95436 95445->95440 95447 dc1f51 95446->95447 95450 dc1f59 95446->95450 95448 db0a8c _ValidateLocalCookies 5 API calls 95447->95448 95449 dc1eb7 95448->95449 95452 dc1ed5 LeaveCriticalSection _abort 95449->95452 95450->95447 95451 dc29c8 _free 20 API calls 95450->95451 95451->95447 95452->95444 95453->95415 95455 dc3627 95454->95455 95456 dc3631 95454->95456 95458 db0a8c _ValidateLocalCookies 5 API calls 95455->95458 95461 dc2fd7 5 API calls 2 library calls 95456->95461 95459 db4cf2 95458->95459 95459->95419 95459->95420 95460 dc3648 95460->95455 95461->95460 95462 d91098 95467 d942de 95462->95467 95466 d910a7 95488 d9a961 95467->95488 95471 d94342 95474 d94378 95471->95474 95505 d993b2 95471->95505 95473 d9436c 95509 d937a0 95473->95509 95475 d9441b GetCurrentProcess IsWow64Process 95474->95475 95478 dd37df 95474->95478 95477 d94437 95475->95477 95479 d9444f LoadLibraryA 95477->95479 95480 dd3824 GetSystemInfo 95477->95480 95481 d9449c GetSystemInfo 95479->95481 95482 d94460 GetProcAddress 95479->95482 95484 d94476 95481->95484 95482->95481 95483 d94470 GetNativeSystemInfo 95482->95483 95483->95484 95485 d9447a FreeLibrary 95484->95485 95486 d9109d 95484->95486 95485->95486 95487 db00a3 29 API calls __onexit 95486->95487 95487->95466 95513 dafe0b 95488->95513 95490 d9a976 95523 dafddb 95490->95523 95492 d942f5 GetVersionExW 95493 d96b57 95492->95493 95494 dd4ba1 95493->95494 95495 d96b67 _wcslen 95493->95495 95496 d993b2 22 API calls 95494->95496 95498 d96b7d 95495->95498 95499 d96ba2 95495->95499 95497 dd4baa 95496->95497 95497->95497 95548 d96f34 22 API calls 95498->95548 95501 dafddb 22 API calls 95499->95501 95503 d96bae 95501->95503 95502 d96b85 __fread_nolock 95502->95471 95504 dafe0b 22 API calls 95503->95504 95504->95502 95506 d993c0 95505->95506 95508 d993c9 __fread_nolock 95505->95508 95506->95508 95549 d9aec9 95506->95549 95508->95473 95510 d937ae 95509->95510 95511 d993b2 22 API calls 95510->95511 95512 d937c2 95511->95512 95512->95474 95516 dafddb 95513->95516 95515 dafdfa 95515->95490 95516->95515 95519 dafdfc 95516->95519 95533 dbea0c 95516->95533 95540 db4ead 7 API calls 2 library calls 95516->95540 95518 db066d 95542 db32a4 RaiseException 95518->95542 95519->95518 95541 db32a4 RaiseException 95519->95541 95521 db068a 95521->95490 95526 dafde0 95523->95526 95524 dbea0c ___std_exception_copy 21 API calls 95524->95526 95525 dafdfa 95525->95492 95526->95524 95526->95525 95529 dafdfc 95526->95529 95545 db4ead 7 API calls 2 library calls 95526->95545 95528 db066d 95547 db32a4 RaiseException 95528->95547 95529->95528 95546 db32a4 RaiseException 95529->95546 95531 db068a 95531->95492 95538 dc3820 IsInExceptionSpec 95533->95538 95534 dc385e 95544 dbf2d9 20 API calls __dosmaperr 95534->95544 95535 dc3849 RtlAllocateHeap 95537 dc385c 95535->95537 95535->95538 95537->95516 95538->95534 95538->95535 95543 db4ead 7 API calls 2 library calls 95538->95543 95540->95516 95541->95518 95542->95521 95543->95538 95544->95537 95545->95526 95546->95528 95547->95531 95548->95502 95550 d9aed9 __fread_nolock 95549->95550 95551 d9aedc 95549->95551 95550->95508 95552 dafddb 22 API calls 95551->95552 95553 d9aee7 95552->95553 95554 dafe0b 22 API calls 95553->95554 95554->95550 95555 d9105b 95560 d9344d 95555->95560 95557 d9106a 95591 db00a3 29 API calls __onexit 95557->95591 95559 d91074 95561 d9345d __wsopen_s 95560->95561 95562 d9a961 22 API calls 95561->95562 95563 d93513 95562->95563 95592 d93a5a 95563->95592 95565 d9351c 95599 d93357 95565->95599 95572 d9a961 22 API calls 95573 d9354d 95572->95573 95620 d9a6c3 95573->95620 95576 dd3176 RegQueryValueExW 95577 dd320c RegCloseKey 95576->95577 95578 dd3193 95576->95578 95580 d93578 95577->95580 95584 dd321e _wcslen 95577->95584 95579 dafe0b 22 API calls 95578->95579 95581 dd31ac 95579->95581 95580->95557 95626 d95722 95581->95626 95582 d94c6d 22 API calls 95582->95584 95584->95580 95584->95582 95590 d9515f 22 API calls 95584->95590 95629 d99cb3 95584->95629 95586 dd31d4 95587 d96b57 22 API calls 95586->95587 95588 dd31ee ISource 95587->95588 95588->95577 95590->95584 95591->95559 95635 dd1f50 95592->95635 95595 d99cb3 22 API calls 95596 d93a8d 95595->95596 95637 d93aa2 95596->95637 95598 d93a97 95598->95565 95600 dd1f50 __wsopen_s 95599->95600 95601 d93364 GetFullPathNameW 95600->95601 95602 d93386 95601->95602 95603 d96b57 22 API calls 95602->95603 95604 d933a4 95603->95604 95605 d933c6 95604->95605 95606 d933dd 95605->95606 95607 dd30bb 95605->95607 95647 d933ee 95606->95647 95608 dafddb 22 API calls 95607->95608 95611 dd30c5 _wcslen 95608->95611 95610 d933e8 95614 d9515f 95610->95614 95612 dafe0b 22 API calls 95611->95612 95613 dd30fe __fread_nolock 95612->95613 95615 d9516e 95614->95615 95619 d9518f __fread_nolock 95614->95619 95617 dafe0b 22 API calls 95615->95617 95616 dafddb 22 API calls 95618 d93544 95616->95618 95617->95619 95618->95572 95619->95616 95621 d9a6dd 95620->95621 95622 d93556 RegOpenKeyExW 95620->95622 95623 dafddb 22 API calls 95621->95623 95622->95576 95622->95580 95624 d9a6e7 95623->95624 95625 dafe0b 22 API calls 95624->95625 95625->95622 95627 dafddb 22 API calls 95626->95627 95628 d95734 RegQueryValueExW 95627->95628 95628->95586 95628->95588 95630 d99cc2 _wcslen 95629->95630 95631 dafe0b 22 API calls 95630->95631 95632 d99cea __fread_nolock 95631->95632 95633 dafddb 22 API calls 95632->95633 95634 d99d00 95633->95634 95634->95584 95636 d93a67 GetModuleFileNameW 95635->95636 95636->95595 95638 dd1f50 __wsopen_s 95637->95638 95639 d93aaf GetFullPathNameW 95638->95639 95640 d93ae9 95639->95640 95641 d93ace 95639->95641 95643 d9a6c3 22 API calls 95640->95643 95642 d96b57 22 API calls 95641->95642 95644 d93ada 95642->95644 95643->95644 95645 d937a0 22 API calls 95644->95645 95646 d93ae6 95645->95646 95646->95598 95648 d933fe _wcslen 95647->95648 95649 dd311d 95648->95649 95650 d93411 95648->95650 95652 dafddb 22 API calls 95649->95652 95657 d9a587 95650->95657 95654 dd3127 95652->95654 95653 d9341e __fread_nolock 95653->95610 95655 dafe0b 22 API calls 95654->95655 95656 dd3157 __fread_nolock 95655->95656 95658 d9a59d 95657->95658 95661 d9a598 __fread_nolock 95657->95661 95659 ddf80f 95658->95659 95660 dafe0b 22 API calls 95658->95660 95660->95661 95661->95653 95662 d9defc 95665 d91d6f 95662->95665 95664 d9df07 95666 d91d8c 95665->95666 95674 d91f6f 95666->95674 95668 d91da6 95669 dd2759 95668->95669 95671 d91e36 95668->95671 95672 d91dc2 95668->95672 95678 e0359c 82 API calls __wsopen_s 95669->95678 95671->95664 95672->95671 95677 d9289a 23 API calls 95672->95677 95679 d9ec40 95674->95679 95676 d91f98 95676->95668 95677->95671 95678->95671 95698 d9ec76 ISource 95679->95698 95680 db0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95680->95698 95681 db00a3 29 API calls pre_c_initialization 95681->95698 95682 dafddb 22 API calls 95682->95698 95683 d9fef7 95696 d9ed9d ISource 95683->95696 95706 d9a8c7 22 API calls __fread_nolock 95683->95706 95686 de4b0b 95708 e0359c 82 API calls __wsopen_s 95686->95708 95687 de4600 95687->95696 95705 d9a8c7 22 API calls __fread_nolock 95687->95705 95692 d9a8c7 22 API calls 95692->95698 95694 d9fbe3 95694->95696 95697 de4bdc 95694->95697 95702 d9f3ae ISource 95694->95702 95695 d9a961 22 API calls 95695->95698 95696->95676 95709 e0359c 82 API calls __wsopen_s 95697->95709 95698->95680 95698->95681 95698->95682 95698->95683 95698->95686 95698->95687 95698->95692 95698->95694 95698->95695 95698->95696 95700 de4beb 95698->95700 95701 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95698->95701 95698->95702 95703 da01e0 348 API calls 2 library calls 95698->95703 95704 da06a0 41 API calls ISource 95698->95704 95710 e0359c 82 API calls __wsopen_s 95700->95710 95701->95698 95702->95696 95707 e0359c 82 API calls __wsopen_s 95702->95707 95703->95698 95704->95698 95705->95696 95706->95696 95707->95696 95708->95696 95709->95700 95710->95696 95711 d9f7bf 95712 d9f7d3 95711->95712 95713 d9fcb6 95711->95713 95715 d9fcc2 95712->95715 95717 dafddb 22 API calls 95712->95717 95805 d9aceb 95713->95805 95716 d9aceb 23 API calls 95715->95716 95720 d9fd3d 95716->95720 95718 d9f7e5 95717->95718 95718->95715 95719 d9f83e 95718->95719 95718->95720 95736 d9ed9d ISource 95719->95736 95746 da1310 95719->95746 95815 e01155 22 API calls 95720->95815 95723 d9fef7 95723->95736 95817 d9a8c7 22 API calls __fread_nolock 95723->95817 95726 de4b0b 95819 e0359c 82 API calls __wsopen_s 95726->95819 95727 d9a8c7 22 API calls 95744 d9ec76 ISource 95727->95744 95728 de4600 95728->95736 95816 d9a8c7 22 API calls __fread_nolock 95728->95816 95733 db0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95733->95744 95735 d9fbe3 95735->95736 95739 de4bdc 95735->95739 95745 d9f3ae ISource 95735->95745 95737 d9a961 22 API calls 95737->95744 95738 db00a3 29 API calls pre_c_initialization 95738->95744 95820 e0359c 82 API calls __wsopen_s 95739->95820 95741 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95741->95744 95742 de4beb 95821 e0359c 82 API calls __wsopen_s 95742->95821 95743 dafddb 22 API calls 95743->95744 95744->95723 95744->95726 95744->95727 95744->95728 95744->95733 95744->95735 95744->95736 95744->95737 95744->95738 95744->95741 95744->95742 95744->95743 95744->95745 95803 da01e0 348 API calls 2 library calls 95744->95803 95804 da06a0 41 API calls ISource 95744->95804 95745->95736 95818 e0359c 82 API calls __wsopen_s 95745->95818 95747 da17b0 95746->95747 95748 da1376 95746->95748 95861 db0242 5 API calls __Init_thread_wait 95747->95861 95749 da1390 95748->95749 95750 de6331 95748->95750 95822 da1940 95749->95822 95753 de633d 95750->95753 95865 e1709c 348 API calls 95750->95865 95753->95744 95755 da17ba 95757 da17fb 95755->95757 95759 d99cb3 22 API calls 95755->95759 95761 de6346 95757->95761 95763 da182c 95757->95763 95758 da1940 9 API calls 95760 da13b6 95758->95760 95767 da17d4 95759->95767 95760->95757 95762 da13ec 95760->95762 95866 e0359c 82 API calls __wsopen_s 95761->95866 95762->95761 95786 da1408 __fread_nolock 95762->95786 95764 d9aceb 23 API calls 95763->95764 95768 da1839 95764->95768 95766 de6369 95766->95744 95862 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95767->95862 95863 dad217 348 API calls 95768->95863 95771 de636e 95867 e0359c 82 API calls __wsopen_s 95771->95867 95772 da152f 95774 da153c 95772->95774 95775 de63d1 95772->95775 95777 da1940 9 API calls 95774->95777 95869 e15745 54 API calls _wcslen 95775->95869 95778 da1549 95777->95778 95782 de64fa 95778->95782 95784 da1940 9 API calls 95778->95784 95779 dafddb 22 API calls 95779->95786 95780 da1872 95864 dafaeb 23 API calls 95780->95864 95781 dafe0b 22 API calls 95781->95786 95782->95766 95871 e0359c 82 API calls __wsopen_s 95782->95871 95788 da1563 95784->95788 95786->95766 95786->95768 95786->95771 95786->95772 95786->95779 95786->95781 95787 d9ec40 348 API calls 95786->95787 95789 de63b2 95786->95789 95787->95786 95788->95782 95794 da15c7 ISource 95788->95794 95870 d9a8c7 22 API calls __fread_nolock 95788->95870 95868 e0359c 82 API calls __wsopen_s 95789->95868 95792 da1940 9 API calls 95792->95794 95793 da171d 95793->95744 95794->95766 95794->95780 95794->95782 95794->95792 95795 da167b ISource 95794->95795 95832 e05c5a 95794->95832 95837 e21591 95794->95837 95840 e1abf7 95794->95840 95845 e1ab67 95794->95845 95848 e1a2ea 95794->95848 95853 daf645 95794->95853 95795->95793 95860 dace17 22 API calls ISource 95795->95860 95803->95744 95804->95744 95806 d9acf9 95805->95806 95810 d9ad2a ISource 95805->95810 95807 d9ad55 95806->95807 95809 d9ad01 ISource 95806->95809 95807->95810 96068 d9a8c7 22 API calls __fread_nolock 95807->96068 95809->95810 95811 ddfa48 95809->95811 95812 d9ad21 95809->95812 95810->95715 95811->95810 96069 dace17 22 API calls ISource 95811->96069 95812->95810 95813 ddfa3a VariantClear 95812->95813 95813->95810 95815->95736 95816->95736 95817->95736 95818->95736 95819->95736 95820->95742 95821->95736 95823 da195d 95822->95823 95824 da1981 95822->95824 95831 da13a0 95823->95831 95874 db0242 5 API calls __Init_thread_wait 95823->95874 95872 db0242 5 API calls __Init_thread_wait 95824->95872 95826 da198b 95826->95823 95873 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95826->95873 95829 da8727 95829->95831 95875 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95829->95875 95831->95758 95876 d97510 95832->95876 95836 e05c77 95836->95794 95908 e22ad8 95837->95908 95839 e2159f 95839->95794 95919 e1aff9 95840->95919 95842 e1ac54 95842->95794 95843 e1ac0c 95843->95842 95844 d9aceb 23 API calls 95843->95844 95844->95842 95846 e1aff9 217 API calls 95845->95846 95847 e1ab79 95846->95847 95847->95794 95849 d97510 53 API calls 95848->95849 95850 e1a306 95849->95850 96047 dfd4dc CreateToolhelp32Snapshot Process32FirstW 95850->96047 95852 e1a315 95852->95794 95854 d9b567 39 API calls 95853->95854 95855 daf659 95854->95855 95856 def2dc Sleep 95855->95856 95857 daf661 timeGetTime 95855->95857 95858 d9b567 39 API calls 95857->95858 95859 daf677 95858->95859 95859->95794 95860->95795 95861->95755 95862->95757 95863->95780 95864->95780 95865->95753 95866->95766 95867->95766 95868->95766 95869->95788 95870->95794 95871->95766 95872->95826 95873->95823 95874->95829 95875->95831 95877 d97522 95876->95877 95878 d97525 95876->95878 95899 dfdbbe lstrlenW 95877->95899 95879 d9755b 95878->95879 95880 d9752d 95878->95880 95882 dd50f6 95879->95882 95885 d9756d 95879->95885 95890 dd500f 95879->95890 95904 db51c6 26 API calls 95880->95904 95907 db5183 26 API calls 95882->95907 95883 d9753d 95889 dafddb 22 API calls 95883->95889 95905 dafb21 51 API calls 95885->95905 95887 dd510e 95887->95887 95891 d97547 95889->95891 95893 dafe0b 22 API calls 95890->95893 95898 dd5088 95890->95898 95892 d99cb3 22 API calls 95891->95892 95892->95877 95895 dd5058 95893->95895 95894 dafddb 22 API calls 95896 dd507f 95894->95896 95895->95894 95897 d99cb3 22 API calls 95896->95897 95897->95898 95906 dafb21 51 API calls 95898->95906 95900 dfdbdc GetFileAttributesW 95899->95900 95901 dfdc06 95899->95901 95900->95901 95902 dfdbe8 FindFirstFileW 95900->95902 95901->95836 95902->95901 95903 dfdbf9 FindClose 95902->95903 95903->95901 95904->95883 95905->95883 95906->95882 95907->95887 95909 d9aceb 23 API calls 95908->95909 95910 e22af3 95909->95910 95911 e22aff 95910->95911 95912 e22b1d 95910->95912 95914 d97510 53 API calls 95911->95914 95913 d96b57 22 API calls 95912->95913 95915 e22b1b 95913->95915 95916 e22b0c 95914->95916 95915->95839 95916->95915 95918 d9a8c7 22 API calls __fread_nolock 95916->95918 95918->95915 95920 e1b01d ___scrt_fastfail 95919->95920 95921 e1b094 95920->95921 95922 e1b058 95920->95922 95926 d9b567 39 API calls 95921->95926 95927 e1b08b 95921->95927 96017 d9b567 95922->96017 95924 e1b063 95924->95927 95930 d9b567 39 API calls 95924->95930 95925 e1b0ed 95928 d97510 53 API calls 95925->95928 95929 e1b0a5 95926->95929 95927->95925 95931 d9b567 39 API calls 95927->95931 95932 e1b10b 95928->95932 95933 d9b567 39 API calls 95929->95933 95934 e1b078 95930->95934 95931->95925 96010 d97620 95932->96010 95933->95927 95937 d9b567 39 API calls 95934->95937 95936 e1b115 95938 e1b1d8 95936->95938 95939 e1b11f 95936->95939 95937->95927 95941 e1b20a GetCurrentDirectoryW 95938->95941 95944 d97510 53 API calls 95938->95944 95940 d97510 53 API calls 95939->95940 95942 e1b130 95940->95942 95943 dafe0b 22 API calls 95941->95943 95945 d97620 22 API calls 95942->95945 95946 e1b22f GetCurrentDirectoryW 95943->95946 95947 e1b1ef 95944->95947 95948 e1b13a 95945->95948 95949 e1b23c 95946->95949 95950 d97620 22 API calls 95947->95950 95951 d97510 53 API calls 95948->95951 95954 e1b275 95949->95954 96022 d99c6e 22 API calls 95949->96022 95952 e1b1f9 _wcslen 95950->95952 95953 e1b14b 95951->95953 95952->95941 95952->95954 95955 d97620 22 API calls 95953->95955 95959 e1b287 95954->95959 95960 e1b28b 95954->95960 95957 e1b155 95955->95957 95961 d97510 53 API calls 95957->95961 95958 e1b255 96023 d99c6e 22 API calls 95958->96023 95967 e1b2f8 95959->95967 95968 e1b39a CreateProcessW 95959->95968 96025 e007c0 10 API calls 95960->96025 95964 e1b166 95961->95964 95969 d97620 22 API calls 95964->95969 95965 e1b265 96024 d99c6e 22 API calls 95965->96024 95966 e1b294 96026 e006e6 10 API calls 95966->96026 96028 df11c8 39 API calls 95967->96028 95988 e1b32f _wcslen 95968->95988 95973 e1b170 95969->95973 95976 e1b1a6 GetSystemDirectoryW 95973->95976 95981 d97510 53 API calls 95973->95981 95974 e1b2aa 96027 e005a7 8 API calls 95974->96027 95975 e1b2fd 95979 e1b323 95975->95979 95980 e1b32a 95975->95980 95978 dafe0b 22 API calls 95976->95978 95985 e1b1cb GetSystemDirectoryW 95978->95985 96029 df1201 128 API calls 2 library calls 95979->96029 96030 df14ce 6 API calls 95980->96030 95982 e1b187 95981->95982 95987 d97620 22 API calls 95982->95987 95984 e1b2d0 95984->95959 95985->95949 95990 e1b191 _wcslen 95987->95990 95991 e1b3d6 GetLastError 95988->95991 95992 e1b42f CloseHandle 95988->95992 95989 e1b328 95989->95988 95990->95949 95990->95976 96000 e1b41a 95991->96000 95993 e1b43f 95992->95993 96009 e1b49a 95992->96009 95994 e1b451 95993->95994 95995 e1b446 CloseHandle 95993->95995 95998 e1b463 95994->95998 95999 e1b458 CloseHandle 95994->95999 95995->95994 95997 e1b4a6 95997->96000 96001 e1b475 95998->96001 96002 e1b46a CloseHandle 95998->96002 95999->95998 96014 e00175 96000->96014 96031 e009d9 34 API calls 96001->96031 96002->96001 96005 e1b4d2 CloseHandle 96005->96000 96007 e1b486 96032 e1b536 25 API calls 96007->96032 96009->95997 96009->96005 96011 d9762a _wcslen 96010->96011 96012 dafe0b 22 API calls 96011->96012 96013 d9763f 96012->96013 96013->95936 96033 e0030f 96014->96033 96018 d9b578 96017->96018 96019 d9b57f 96017->96019 96018->96019 96046 db62d1 39 API calls 96018->96046 96019->95924 96021 d9b5c2 96021->95924 96022->95958 96023->95965 96024->95954 96025->95966 96026->95974 96027->95984 96028->95975 96029->95989 96030->95988 96031->96007 96032->96009 96034 e00321 CloseHandle 96033->96034 96035 e00329 96033->96035 96034->96035 96036 e00336 96035->96036 96037 e0032e CloseHandle 96035->96037 96038 e00343 96036->96038 96039 e0033b CloseHandle 96036->96039 96037->96036 96040 e00350 96038->96040 96041 e00348 CloseHandle 96038->96041 96039->96038 96042 e00355 CloseHandle 96040->96042 96043 e0035d 96040->96043 96041->96040 96042->96043 96044 e00362 CloseHandle 96043->96044 96045 e0017d 96043->96045 96044->96045 96045->95843 96046->96021 96057 dfdef7 96047->96057 96049 dfd5db CloseHandle 96049->95852 96050 dfd529 Process32NextW 96050->96049 96056 dfd522 96050->96056 96051 d9a961 22 API calls 96051->96056 96052 d99cb3 22 API calls 96052->96056 96056->96049 96056->96050 96056->96051 96056->96052 96063 d9525f 22 API calls 96056->96063 96064 d96350 22 API calls 96056->96064 96065 dace60 41 API calls 96056->96065 96058 dfdf02 96057->96058 96059 dfdf19 96058->96059 96062 dfdf1f 96058->96062 96066 db63b2 GetStringTypeW _strftime 96058->96066 96067 db62fb 39 API calls 96059->96067 96062->96056 96063->96056 96064->96056 96065->96056 96066->96058 96067->96062 96068->95810 96069->95810 96070 d91033 96075 d94c91 96070->96075 96074 d91042 96076 d9a961 22 API calls 96075->96076 96077 d94cff 96076->96077 96083 d93af0 96077->96083 96079 d94d9c 96080 d91038 96079->96080 96086 d951f7 22 API calls __fread_nolock 96079->96086 96082 db00a3 29 API calls __onexit 96080->96082 96082->96074 96087 d93b1c 96083->96087 96086->96079 96088 d93b0f 96087->96088 96089 d93b29 96087->96089 96088->96079 96089->96088 96090 d93b30 RegOpenKeyExW 96089->96090 96090->96088 96091 d93b4a RegQueryValueExW 96090->96091 96092 d93b6b 96091->96092 96093 d93b80 RegCloseKey 96091->96093 96092->96093 96093->96088 96094 de3f75 96105 daceb1 96094->96105 96096 de3f8b 96104 de4006 96096->96104 96172 dae300 23 API calls 96096->96172 96099 de4052 96102 de4a88 96099->96102 96174 e0359c 82 API calls __wsopen_s 96099->96174 96101 de3fe6 96101->96099 96173 e01abf 22 API calls 96101->96173 96114 d9bf40 96104->96114 96106 dacebf 96105->96106 96107 daced2 96105->96107 96108 d9aceb 23 API calls 96106->96108 96109 daced7 96107->96109 96110 dacf05 96107->96110 96113 dacec9 96108->96113 96111 dafddb 22 API calls 96109->96111 96112 d9aceb 23 API calls 96110->96112 96111->96113 96112->96113 96113->96096 96175 d9adf0 96114->96175 96116 d9bf9d 96117 d9bfa9 96116->96117 96118 de04b6 96116->96118 96120 de04c6 96117->96120 96121 d9c01e 96117->96121 96193 e0359c 82 API calls __wsopen_s 96118->96193 96194 e0359c 82 API calls __wsopen_s 96120->96194 96180 d9ac91 96121->96180 96124 de09bf 96171 d9c603 96124->96171 96207 e0359c 82 API calls __wsopen_s 96124->96207 96125 d9c7da 96130 dafe0b 22 API calls 96125->96130 96127 df7120 22 API calls 96159 d9c039 ISource __fread_nolock 96127->96159 96139 d9c808 __fread_nolock 96130->96139 96133 de04f5 96136 de055a 96133->96136 96195 dad217 348 API calls 96133->96195 96135 d9af8a 22 API calls 96135->96159 96136->96171 96196 e0359c 82 API calls __wsopen_s 96136->96196 96137 de091a 96205 e03209 23 API calls 96137->96205 96138 dafe0b 22 API calls 96156 d9c350 ISource __fread_nolock 96138->96156 96139->96138 96142 d9ec40 348 API calls 96142->96159 96143 de08a5 96144 d9ec40 348 API calls 96143->96144 96146 de08cf 96144->96146 96146->96171 96203 d9a81b 41 API calls 96146->96203 96147 de0591 96197 e0359c 82 API calls __wsopen_s 96147->96197 96148 de08f6 96204 e0359c 82 API calls __wsopen_s 96148->96204 96152 d9bbe0 40 API calls 96152->96159 96154 d9c3ac 96154->96099 96155 d9aceb 23 API calls 96155->96159 96156->96154 96192 dace17 22 API calls ISource 96156->96192 96157 d9c237 96158 d9c253 96157->96158 96206 d9a8c7 22 API calls __fread_nolock 96157->96206 96163 de0976 96158->96163 96166 d9c297 ISource 96158->96166 96159->96124 96159->96125 96159->96127 96159->96133 96159->96135 96159->96136 96159->96137 96159->96139 96159->96142 96159->96143 96159->96147 96159->96148 96159->96152 96159->96155 96159->96157 96160 dafe0b 22 API calls 96159->96160 96165 dafddb 22 API calls 96159->96165 96159->96171 96184 d9ad81 96159->96184 96198 df7099 22 API calls __fread_nolock 96159->96198 96199 e15745 54 API calls _wcslen 96159->96199 96200 daaa42 22 API calls ISource 96159->96200 96201 dff05c 40 API calls 96159->96201 96202 d9a993 41 API calls 96159->96202 96160->96159 96164 d9aceb 23 API calls 96163->96164 96164->96124 96165->96159 96166->96124 96167 d9aceb 23 API calls 96166->96167 96168 d9c335 96167->96168 96168->96124 96169 d9c342 96168->96169 96191 d9a704 22 API calls ISource 96169->96191 96171->96099 96172->96101 96173->96104 96174->96102 96176 d9ae01 96175->96176 96179 d9ae1c ISource 96175->96179 96177 d9aec9 22 API calls 96176->96177 96178 d9ae09 CharUpperBuffW 96177->96178 96178->96179 96179->96116 96181 d9acae 96180->96181 96182 d9acd1 96181->96182 96208 e0359c 82 API calls __wsopen_s 96181->96208 96182->96159 96185 ddfadb 96184->96185 96186 d9ad92 96184->96186 96187 dafddb 22 API calls 96186->96187 96188 d9ad99 96187->96188 96209 d9adcd 96188->96209 96191->96156 96192->96156 96193->96120 96194->96171 96195->96136 96196->96171 96197->96171 96198->96159 96199->96159 96200->96159 96201->96159 96202->96159 96203->96148 96204->96171 96205->96157 96206->96158 96207->96171 96208->96182 96213 d9addd 96209->96213 96210 d9adb6 96210->96159 96211 dafddb 22 API calls 96211->96213 96212 d9a961 22 API calls 96212->96213 96213->96210 96213->96211 96213->96212 96215 d9adcd 22 API calls 96213->96215 96216 d9a8c7 22 API calls __fread_nolock 96213->96216 96215->96213 96216->96213 96217 d92e37 96218 d9a961 22 API calls 96217->96218 96219 d92e4d 96218->96219 96296 d94ae3 96219->96296 96221 d92e6b 96222 d93a5a 24 API calls 96221->96222 96223 d92e7f 96222->96223 96224 d99cb3 22 API calls 96223->96224 96225 d92e8c 96224->96225 96310 d94ecb 96225->96310 96228 d92ead 96332 d9a8c7 22 API calls __fread_nolock 96228->96332 96229 dd2cb0 96350 e02cf9 96229->96350 96231 dd2cc3 96232 dd2ccf 96231->96232 96376 d94f39 96231->96376 96238 d94f39 68 API calls 96232->96238 96234 d92ec3 96333 d96f88 22 API calls 96234->96333 96237 d92ecf 96239 d99cb3 22 API calls 96237->96239 96240 dd2ce5 96238->96240 96241 d92edc 96239->96241 96382 d93084 22 API calls 96240->96382 96334 d9a81b 41 API calls 96241->96334 96244 d92eec 96246 d99cb3 22 API calls 96244->96246 96245 dd2d02 96383 d93084 22 API calls 96245->96383 96248 d92f12 96246->96248 96335 d9a81b 41 API calls 96248->96335 96249 dd2d1e 96252 d93a5a 24 API calls 96249->96252 96251 d92f21 96255 d9a961 22 API calls 96251->96255 96253 dd2d44 96252->96253 96384 d93084 22 API calls 96253->96384 96257 d92f3f 96255->96257 96256 dd2d50 96385 d9a8c7 22 API calls __fread_nolock 96256->96385 96336 d93084 22 API calls 96257->96336 96260 dd2d5e 96386 d93084 22 API calls 96260->96386 96261 d92f4b 96337 db4a28 40 API calls 3 library calls 96261->96337 96263 dd2d6d 96387 d9a8c7 22 API calls __fread_nolock 96263->96387 96265 d92f59 96265->96240 96266 d92f63 96265->96266 96338 db4a28 40 API calls 3 library calls 96266->96338 96269 dd2d83 96388 d93084 22 API calls 96269->96388 96270 d92f6e 96270->96245 96272 d92f78 96270->96272 96339 db4a28 40 API calls 3 library calls 96272->96339 96273 dd2d90 96275 d92f83 96275->96249 96276 d92f8d 96275->96276 96340 db4a28 40 API calls 3 library calls 96276->96340 96278 d92f98 96279 d92fdc 96278->96279 96341 d93084 22 API calls 96278->96341 96279->96263 96280 d92fe8 96279->96280 96280->96273 96344 d963eb 22 API calls 96280->96344 96282 d92fbf 96342 d9a8c7 22 API calls __fread_nolock 96282->96342 96285 d92ff8 96345 d96a50 22 API calls 96285->96345 96286 d92fcd 96343 d93084 22 API calls 96286->96343 96289 d93006 96346 d970b0 23 API calls 96289->96346 96293 d93021 96294 d93065 96293->96294 96347 d96f88 22 API calls 96293->96347 96348 d970b0 23 API calls 96293->96348 96349 d93084 22 API calls 96293->96349 96297 d94af0 __wsopen_s 96296->96297 96298 d96b57 22 API calls 96297->96298 96299 d94b22 96297->96299 96298->96299 96309 d94b58 96299->96309 96389 d94c6d 96299->96389 96301 d94c6d 22 API calls 96301->96309 96302 d99cb3 22 API calls 96304 d94c52 96302->96304 96303 d99cb3 22 API calls 96303->96309 96305 d9515f 22 API calls 96304->96305 96307 d94c5e 96305->96307 96306 d9515f 22 API calls 96306->96309 96307->96221 96308 d94c29 96308->96302 96308->96307 96309->96301 96309->96303 96309->96306 96309->96308 96392 d94e90 LoadLibraryA 96310->96392 96315 dd3ccf 96317 d94f39 68 API calls 96315->96317 96316 d94ef6 LoadLibraryExW 96400 d94e59 LoadLibraryA 96316->96400 96319 dd3cd6 96317->96319 96321 d94e59 3 API calls 96319->96321 96323 dd3cde 96321->96323 96422 d950f5 40 API calls __fread_nolock 96323->96422 96324 d94f20 96324->96323 96325 d94f2c 96324->96325 96327 d94f39 68 API calls 96325->96327 96329 d92ea5 96327->96329 96328 dd3cf5 96423 e028fe 27 API calls 96328->96423 96329->96228 96329->96229 96331 dd3d05 96332->96234 96333->96237 96334->96244 96335->96251 96336->96261 96337->96265 96338->96270 96339->96275 96340->96278 96341->96282 96342->96286 96343->96279 96344->96285 96345->96289 96346->96293 96347->96293 96348->96293 96349->96293 96351 e02d15 96350->96351 96487 d9511f 64 API calls 96351->96487 96353 e02d29 96488 e02e66 75 API calls 96353->96488 96355 e02d3b 96375 e02d3f 96355->96375 96489 d950f5 40 API calls __fread_nolock 96355->96489 96357 e02d56 96490 d950f5 40 API calls __fread_nolock 96357->96490 96359 e02d66 96491 d950f5 40 API calls __fread_nolock 96359->96491 96361 e02d81 96492 d950f5 40 API calls __fread_nolock 96361->96492 96363 e02d9c 96493 d9511f 64 API calls 96363->96493 96365 e02db3 96366 dbea0c ___std_exception_copy 21 API calls 96365->96366 96367 e02dba 96366->96367 96368 dbea0c ___std_exception_copy 21 API calls 96367->96368 96369 e02dc4 96368->96369 96494 d950f5 40 API calls __fread_nolock 96369->96494 96371 e02dd8 96495 e028fe 27 API calls 96371->96495 96373 e02dee 96373->96375 96496 e022ce 79 API calls 96373->96496 96375->96231 96377 d94f4a 96376->96377 96378 d94f43 96376->96378 96380 d94f59 96377->96380 96381 d94f6a FreeLibrary 96377->96381 96497 dbe678 96378->96497 96380->96232 96381->96380 96382->96245 96383->96249 96384->96256 96385->96260 96386->96263 96387->96269 96388->96273 96390 d9aec9 22 API calls 96389->96390 96391 d94c78 96390->96391 96391->96299 96393 d94ea8 GetProcAddress 96392->96393 96394 d94ec6 96392->96394 96395 d94eb8 96393->96395 96397 dbe5eb 96394->96397 96395->96394 96396 d94ebf FreeLibrary 96395->96396 96396->96394 96424 dbe52a 96397->96424 96399 d94eea 96399->96315 96399->96316 96401 d94e8d 96400->96401 96402 d94e6e GetProcAddress 96400->96402 96405 d94f80 96401->96405 96403 d94e7e 96402->96403 96403->96401 96404 d94e86 FreeLibrary 96403->96404 96404->96401 96406 dafe0b 22 API calls 96405->96406 96407 d94f95 96406->96407 96408 d95722 22 API calls 96407->96408 96409 d94fa1 __fread_nolock 96408->96409 96410 dd3d1d 96409->96410 96411 d950a5 96409->96411 96421 d94fdc 96409->96421 96484 e0304d 74 API calls 96410->96484 96476 d942a2 CreateStreamOnHGlobal 96411->96476 96414 dd3d22 96485 d9511f 64 API calls 96414->96485 96417 dd3d45 96486 d950f5 40 API calls __fread_nolock 96417->96486 96420 d9506e ISource 96420->96324 96421->96414 96421->96420 96482 d950f5 40 API calls __fread_nolock 96421->96482 96483 d9511f 64 API calls 96421->96483 96422->96328 96423->96331 96427 dbe536 ___BuildCatchObject 96424->96427 96425 dbe544 96449 dbf2d9 20 API calls __dosmaperr 96425->96449 96427->96425 96429 dbe574 96427->96429 96428 dbe549 96450 dc27ec 26 API calls pre_c_initialization 96428->96450 96431 dbe579 96429->96431 96432 dbe586 96429->96432 96451 dbf2d9 20 API calls __dosmaperr 96431->96451 96441 dc8061 96432->96441 96435 dbe58f 96436 dbe5a2 96435->96436 96437 dbe595 96435->96437 96453 dbe5d4 LeaveCriticalSection __fread_nolock 96436->96453 96452 dbf2d9 20 API calls __dosmaperr 96437->96452 96438 dbe554 __fread_nolock 96438->96399 96442 dc806d ___BuildCatchObject 96441->96442 96454 dc2f5e EnterCriticalSection 96442->96454 96444 dc807b 96455 dc80fb 96444->96455 96448 dc80ac __fread_nolock 96448->96435 96449->96428 96450->96438 96451->96438 96452->96438 96453->96438 96454->96444 96463 dc811e 96455->96463 96456 dc8177 96457 dc4c7d IsInExceptionSpec 20 API calls 96456->96457 96458 dc8180 96457->96458 96460 dc29c8 _free 20 API calls 96458->96460 96461 dc8189 96460->96461 96464 dc8088 96461->96464 96473 dc3405 11 API calls 2 library calls 96461->96473 96463->96456 96463->96464 96471 db918d EnterCriticalSection 96463->96471 96472 db91a1 LeaveCriticalSection 96463->96472 96468 dc80b7 96464->96468 96466 dc81a8 96474 db918d EnterCriticalSection 96466->96474 96475 dc2fa6 LeaveCriticalSection 96468->96475 96470 dc80be 96470->96448 96471->96463 96472->96463 96473->96466 96474->96464 96475->96470 96477 d942bc FindResourceExW 96476->96477 96481 d942d9 96476->96481 96478 dd35ba LoadResource 96477->96478 96477->96481 96479 dd35cf SizeofResource 96478->96479 96478->96481 96480 dd35e3 LockResource 96479->96480 96479->96481 96480->96481 96481->96421 96482->96421 96483->96421 96484->96414 96485->96417 96486->96420 96487->96353 96488->96355 96489->96357 96490->96359 96491->96361 96492->96363 96493->96365 96494->96371 96495->96373 96496->96375 96498 dbe684 ___BuildCatchObject 96497->96498 96499 dbe6aa 96498->96499 96500 dbe695 96498->96500 96509 dbe6a5 __fread_nolock 96499->96509 96510 db918d EnterCriticalSection 96499->96510 96527 dbf2d9 20 API calls __dosmaperr 96500->96527 96503 dbe69a 96528 dc27ec 26 API calls pre_c_initialization 96503->96528 96504 dbe6c6 96511 dbe602 96504->96511 96507 dbe6d1 96529 dbe6ee LeaveCriticalSection __fread_nolock 96507->96529 96509->96377 96510->96504 96512 dbe60f 96511->96512 96514 dbe624 96511->96514 96562 dbf2d9 20 API calls __dosmaperr 96512->96562 96520 dbe61f 96514->96520 96530 dbdc0b 96514->96530 96515 dbe614 96563 dc27ec 26 API calls pre_c_initialization 96515->96563 96520->96507 96523 dbe646 96547 dc862f 96523->96547 96526 dc29c8 _free 20 API calls 96526->96520 96527->96503 96528->96509 96529->96509 96531 dbdc1f 96530->96531 96532 dbdc23 96530->96532 96536 dc4d7a 96531->96536 96532->96531 96533 dbd955 __fread_nolock 26 API calls 96532->96533 96534 dbdc43 96533->96534 96564 dc59be 62 API calls 5 library calls 96534->96564 96537 dbe640 96536->96537 96538 dc4d90 96536->96538 96540 dbd955 96537->96540 96538->96537 96539 dc29c8 _free 20 API calls 96538->96539 96539->96537 96541 dbd961 96540->96541 96542 dbd976 96540->96542 96565 dbf2d9 20 API calls __dosmaperr 96541->96565 96542->96523 96544 dbd966 96566 dc27ec 26 API calls pre_c_initialization 96544->96566 96546 dbd971 96546->96523 96548 dc863e 96547->96548 96549 dc8653 96547->96549 96570 dbf2c6 20 API calls __dosmaperr 96548->96570 96551 dc868e 96549->96551 96555 dc867a 96549->96555 96572 dbf2c6 20 API calls __dosmaperr 96551->96572 96552 dc8643 96571 dbf2d9 20 API calls __dosmaperr 96552->96571 96567 dc8607 96555->96567 96556 dc8693 96573 dbf2d9 20 API calls __dosmaperr 96556->96573 96559 dc869b 96574 dc27ec 26 API calls pre_c_initialization 96559->96574 96560 dbe64c 96560->96520 96560->96526 96562->96515 96563->96520 96564->96531 96565->96544 96566->96546 96575 dc8585 96567->96575 96569 dc862b 96569->96560 96570->96552 96571->96560 96572->96556 96573->96559 96574->96560 96576 dc8591 ___BuildCatchObject 96575->96576 96586 dc5147 EnterCriticalSection 96576->96586 96578 dc859f 96579 dc85c6 96578->96579 96580 dc85d1 96578->96580 96587 dc86ae 96579->96587 96602 dbf2d9 20 API calls __dosmaperr 96580->96602 96583 dc85cc 96603 dc85fb LeaveCriticalSection __wsopen_s 96583->96603 96585 dc85ee __fread_nolock 96585->96569 96586->96578 96604 dc53c4 96587->96604 96589 dc86c4 96617 dc5333 21 API calls 2 library calls 96589->96617 96591 dc86be 96591->96589 96592 dc86f6 96591->96592 96595 dc53c4 __wsopen_s 26 API calls 96591->96595 96592->96589 96593 dc53c4 __wsopen_s 26 API calls 96592->96593 96596 dc8702 CloseHandle 96593->96596 96594 dc871c 96597 dc873e 96594->96597 96618 dbf2a3 20 API calls __dosmaperr 96594->96618 96598 dc86ed 96595->96598 96596->96589 96599 dc870e GetLastError 96596->96599 96597->96583 96601 dc53c4 __wsopen_s 26 API calls 96598->96601 96599->96589 96601->96592 96602->96583 96603->96585 96605 dc53d1 96604->96605 96609 dc53e6 96604->96609 96619 dbf2c6 20 API calls __dosmaperr 96605->96619 96608 dc53d6 96620 dbf2d9 20 API calls __dosmaperr 96608->96620 96612 dc540b 96609->96612 96621 dbf2c6 20 API calls __dosmaperr 96609->96621 96610 dc5416 96622 dbf2d9 20 API calls __dosmaperr 96610->96622 96612->96591 96614 dc53de 96614->96591 96615 dc541e 96623 dc27ec 26 API calls pre_c_initialization 96615->96623 96617->96594 96618->96597 96619->96608 96620->96614 96621->96610 96622->96615 96623->96614 96624 d93156 96627 d93170 96624->96627 96628 d93187 96627->96628 96629 d931eb 96628->96629 96630 d9318c 96628->96630 96667 d931e9 96628->96667 96632 dd2dfb 96629->96632 96633 d931f1 96629->96633 96634 d93199 96630->96634 96635 d93265 PostQuitMessage 96630->96635 96631 d931d0 DefWindowProcW 96669 d9316a 96631->96669 96686 d918e2 10 API calls 96632->96686 96636 d931f8 96633->96636 96637 d9321d SetTimer RegisterWindowMessageW 96633->96637 96639 dd2e7c 96634->96639 96640 d931a4 96634->96640 96635->96669 96641 dd2d9c 96636->96641 96642 d93201 KillTimer 96636->96642 96644 d93246 CreatePopupMenu 96637->96644 96637->96669 96699 dfbf30 34 API calls ___scrt_fastfail 96639->96699 96645 dd2e68 96640->96645 96646 d931ae 96640->96646 96648 dd2dd7 MoveWindow 96641->96648 96649 dd2da1 96641->96649 96672 d930f2 96642->96672 96643 dd2e1c 96687 dae499 42 API calls 96643->96687 96644->96669 96676 dfc161 96645->96676 96653 dd2e4d 96646->96653 96654 d931b9 96646->96654 96648->96669 96656 dd2da7 96649->96656 96657 dd2dc6 SetFocus 96649->96657 96653->96631 96698 df0ad7 22 API calls 96653->96698 96659 d93253 96654->96659 96665 d931c4 96654->96665 96655 dd2e8e 96655->96631 96655->96669 96660 dd2db0 96656->96660 96656->96665 96657->96669 96684 d9326f 44 API calls ___scrt_fastfail 96659->96684 96685 d918e2 10 API calls 96660->96685 96664 d93263 96664->96669 96665->96631 96668 d930f2 Shell_NotifyIconW 96665->96668 96667->96631 96670 dd2e41 96668->96670 96688 d93837 96670->96688 96673 d93154 96672->96673 96674 d93104 ___scrt_fastfail 96672->96674 96683 d93c50 DeleteObject DestroyWindow 96673->96683 96675 d93123 Shell_NotifyIconW 96674->96675 96675->96673 96677 dfc179 ___scrt_fastfail 96676->96677 96678 dfc276 96676->96678 96700 d93923 96677->96700 96678->96669 96680 dfc25f KillTimer SetTimer 96680->96678 96681 dfc1a0 96681->96680 96682 dfc251 Shell_NotifyIconW 96681->96682 96682->96680 96683->96669 96684->96664 96685->96669 96686->96643 96687->96665 96689 d93862 ___scrt_fastfail 96688->96689 96730 d94212 96689->96730 96693 dd3386 Shell_NotifyIconW 96694 d93906 Shell_NotifyIconW 96695 d93923 24 API calls 96694->96695 96697 d9391c 96695->96697 96696 d938e8 96696->96693 96696->96694 96697->96667 96698->96667 96699->96655 96701 d9393f 96700->96701 96702 d93a13 96700->96702 96722 d96270 96701->96722 96702->96681 96705 d9395a 96707 d96b57 22 API calls 96705->96707 96706 dd3393 LoadStringW 96708 dd33ad 96706->96708 96709 d9396f 96707->96709 96717 d93994 ___scrt_fastfail 96708->96717 96728 d9a8c7 22 API calls __fread_nolock 96708->96728 96710 dd33c9 96709->96710 96711 d9397c 96709->96711 96729 d96350 22 API calls 96710->96729 96711->96708 96713 d93986 96711->96713 96727 d96350 22 API calls 96713->96727 96716 dd33d7 96716->96717 96718 d933c6 22 API calls 96716->96718 96719 d939f9 Shell_NotifyIconW 96717->96719 96720 dd33f9 96718->96720 96719->96702 96721 d933c6 22 API calls 96720->96721 96721->96717 96723 dafe0b 22 API calls 96722->96723 96724 d96295 96723->96724 96725 dafddb 22 API calls 96724->96725 96726 d9394d 96725->96726 96726->96705 96726->96706 96727->96717 96728->96717 96729->96716 96731 dd35a4 96730->96731 96732 d938b7 96730->96732 96731->96732 96733 dd35ad DestroyIcon 96731->96733 96732->96696 96734 dfc874 42 API calls _strftime 96732->96734 96733->96732 96734->96696 96735 d91cad SystemParametersInfoW 96736 e22a55 96744 e01ebc 96736->96744 96739 e22a70 96746 df39c0 22 API calls 96739->96746 96740 e22a87 96742 e22a7c 96747 df417d 22 API calls __fread_nolock 96742->96747 96745 e01ec3 IsWindow 96744->96745 96745->96739 96745->96740 96746->96742 96747->96740 96748 dd2ba5 96749 dd2baf 96748->96749 96750 d92b25 96748->96750 96752 d93a5a 24 API calls 96749->96752 96776 d92b83 7 API calls 96750->96776 96754 dd2bb8 96752->96754 96756 d99cb3 22 API calls 96754->96756 96758 dd2bc6 96756->96758 96757 d92b2f 96763 d93837 49 API calls 96757->96763 96765 d92b44 96757->96765 96759 dd2bce 96758->96759 96760 dd2bf5 96758->96760 96761 d933c6 22 API calls 96759->96761 96762 d933c6 22 API calls 96760->96762 96764 dd2bd9 96761->96764 96774 dd2bf1 GetForegroundWindow ShellExecuteW 96762->96774 96763->96765 96780 d96350 22 API calls 96764->96780 96768 d930f2 Shell_NotifyIconW 96765->96768 96770 d92b5f 96765->96770 96768->96770 96769 dd2be7 96772 d933c6 22 API calls 96769->96772 96773 d92b66 SetCurrentDirectoryW 96770->96773 96771 dd2c26 96771->96770 96772->96774 96775 d92b7a 96773->96775 96774->96771 96781 d92cd4 7 API calls 96776->96781 96778 d92b2a 96779 d92c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96778->96779 96779->96757 96780->96769 96781->96778 96782 d92de3 96783 d92df0 __wsopen_s 96782->96783 96784 d92e09 96783->96784 96785 dd2c2b ___scrt_fastfail 96783->96785 96786 d93aa2 23 API calls 96784->96786 96788 dd2c47 GetOpenFileNameW 96785->96788 96787 d92e12 96786->96787 96798 d92da5 96787->96798 96790 dd2c96 96788->96790 96791 d96b57 22 API calls 96790->96791 96793 dd2cab 96791->96793 96793->96793 96795 d92e27 96816 d944a8 96795->96816 96799 dd1f50 __wsopen_s 96798->96799 96800 d92db2 GetLongPathNameW 96799->96800 96801 d96b57 22 API calls 96800->96801 96802 d92dda 96801->96802 96803 d93598 96802->96803 96804 d9a961 22 API calls 96803->96804 96805 d935aa 96804->96805 96806 d93aa2 23 API calls 96805->96806 96807 d935b5 96806->96807 96808 dd32eb 96807->96808 96809 d935c0 96807->96809 96814 dd330d 96808->96814 96851 dace60 41 API calls 96808->96851 96811 d9515f 22 API calls 96809->96811 96812 d935cc 96811->96812 96845 d935f3 96812->96845 96815 d935df 96815->96795 96817 d94ecb 94 API calls 96816->96817 96818 d944cd 96817->96818 96819 dd3833 96818->96819 96821 d94ecb 94 API calls 96818->96821 96820 e02cf9 80 API calls 96819->96820 96822 dd3848 96820->96822 96823 d944e1 96821->96823 96824 dd384c 96822->96824 96825 dd3869 96822->96825 96823->96819 96826 d944e9 96823->96826 96829 d94f39 68 API calls 96824->96829 96830 dafe0b 22 API calls 96825->96830 96827 dd3854 96826->96827 96828 d944f5 96826->96828 96853 dfda5a 82 API calls 96827->96853 96852 d9940c 136 API calls 2 library calls 96828->96852 96829->96827 96844 dd38ae 96830->96844 96833 d92e31 96834 dd3862 96834->96825 96835 d94f39 68 API calls 96838 dd3a5f 96835->96838 96838->96835 96859 df989b 82 API calls __wsopen_s 96838->96859 96841 d99cb3 22 API calls 96841->96844 96844->96838 96844->96841 96854 df967e 22 API calls __fread_nolock 96844->96854 96855 df95ad 42 API calls _wcslen 96844->96855 96856 e00b5a 22 API calls 96844->96856 96857 d9a4a1 22 API calls __fread_nolock 96844->96857 96858 d93ff7 22 API calls 96844->96858 96846 d93605 96845->96846 96850 d93624 __fread_nolock 96845->96850 96848 dafe0b 22 API calls 96846->96848 96847 dafddb 22 API calls 96849 d9363b 96847->96849 96848->96850 96849->96815 96850->96847 96851->96808 96852->96833 96853->96834 96854->96844 96855->96844 96856->96844 96857->96844 96858->96844 96859->96838 96860 d91044 96865 d910f3 96860->96865 96862 d9104a 96901 db00a3 29 API calls __onexit 96862->96901 96864 d91054 96902 d91398 96865->96902 96869 d9116a 96870 d9a961 22 API calls 96869->96870 96871 d91174 96870->96871 96872 d9a961 22 API calls 96871->96872 96873 d9117e 96872->96873 96874 d9a961 22 API calls 96873->96874 96875 d91188 96874->96875 96876 d9a961 22 API calls 96875->96876 96877 d911c6 96876->96877 96878 d9a961 22 API calls 96877->96878 96879 d91292 96878->96879 96912 d9171c 96879->96912 96883 d912c4 96884 d9a961 22 API calls 96883->96884 96885 d912ce 96884->96885 96886 da1940 9 API calls 96885->96886 96887 d912f9 96886->96887 96933 d91aab 96887->96933 96889 d91315 96890 d91325 GetStdHandle 96889->96890 96891 d9137a 96890->96891 96892 dd2485 96890->96892 96896 d91387 OleInitialize 96891->96896 96892->96891 96893 dd248e 96892->96893 96894 dafddb 22 API calls 96893->96894 96895 dd2495 96894->96895 96940 e0011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96895->96940 96896->96862 96898 dd249e 96941 e00944 CreateThread 96898->96941 96900 dd24aa CloseHandle 96900->96891 96901->96864 96942 d913f1 96902->96942 96905 d913f1 22 API calls 96906 d913d0 96905->96906 96907 d9a961 22 API calls 96906->96907 96908 d913dc 96907->96908 96909 d96b57 22 API calls 96908->96909 96910 d91129 96909->96910 96911 d91bc3 6 API calls 96910->96911 96911->96869 96913 d9a961 22 API calls 96912->96913 96914 d9172c 96913->96914 96915 d9a961 22 API calls 96914->96915 96916 d91734 96915->96916 96917 d9a961 22 API calls 96916->96917 96918 d9174f 96917->96918 96919 dafddb 22 API calls 96918->96919 96920 d9129c 96919->96920 96921 d91b4a 96920->96921 96922 d91b58 96921->96922 96923 d9a961 22 API calls 96922->96923 96924 d91b63 96923->96924 96925 d9a961 22 API calls 96924->96925 96926 d91b6e 96925->96926 96927 d9a961 22 API calls 96926->96927 96928 d91b79 96927->96928 96929 d9a961 22 API calls 96928->96929 96930 d91b84 96929->96930 96931 dafddb 22 API calls 96930->96931 96932 d91b96 RegisterWindowMessageW 96931->96932 96932->96883 96934 dd272d 96933->96934 96935 d91abb 96933->96935 96949 e03209 23 API calls 96934->96949 96936 dafddb 22 API calls 96935->96936 96938 d91ac3 96936->96938 96938->96889 96939 dd2738 96940->96898 96941->96900 96950 e0092a 28 API calls 96941->96950 96943 d9a961 22 API calls 96942->96943 96944 d913fc 96943->96944 96945 d9a961 22 API calls 96944->96945 96946 d91404 96945->96946 96947 d9a961 22 API calls 96946->96947 96948 d913c6 96947->96948 96948->96905 96949->96939 96951 de2a00 96952 d9d7b0 ISource 96951->96952 96953 d9db11 PeekMessageW 96952->96953 96954 d9d807 GetInputState 96952->96954 96955 d9d9d5 96952->96955 96957 de1cbe TranslateAcceleratorW 96952->96957 96958 d9db8f PeekMessageW 96952->96958 96959 d9da04 timeGetTime 96952->96959 96960 d9db73 TranslateMessage DispatchMessageW 96952->96960 96961 d9dbaf Sleep 96952->96961 96962 de2b74 Sleep 96952->96962 96965 de1dda timeGetTime 96952->96965 96976 de2a51 96952->96976 96978 d9ec40 348 API calls 96952->96978 96980 da1310 348 API calls 96952->96980 96981 d9bf40 348 API calls 96952->96981 96983 d9dd50 96952->96983 96990 daedf6 96952->96990 96995 d9dfd0 348 API calls 3 library calls 96952->96995 96996 dae551 timeGetTime 96952->96996 96998 e03a2a 23 API calls 96952->96998 96999 e0359c 82 API calls __wsopen_s 96952->96999 96953->96952 96954->96952 96954->96953 96957->96952 96958->96952 96959->96952 96960->96958 96961->96952 96962->96976 96997 dae300 23 API calls 96965->96997 96967 dfd4dc 47 API calls 96967->96976 96968 de2c0b GetExitCodeProcess 96971 de2c37 CloseHandle 96968->96971 96972 de2c21 WaitForSingleObject 96968->96972 96969 e229bf GetForegroundWindow 96969->96976 96971->96976 96972->96952 96972->96971 96973 de2ca9 Sleep 96973->96952 96976->96952 96976->96955 96976->96967 96976->96968 96976->96969 96976->96973 97000 e15658 23 API calls 96976->97000 97001 dfe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96976->97001 97002 dae551 timeGetTime 96976->97002 96978->96952 96980->96952 96981->96952 96984 d9dd6f 96983->96984 96985 d9dd83 96983->96985 97003 d9d260 96984->97003 97035 e0359c 82 API calls __wsopen_s 96985->97035 96988 d9dd7a 96988->96952 96989 de2f75 96989->96989 96991 daee09 96990->96991 96993 daee12 96990->96993 96991->96952 96992 daee36 IsDialogMessageW 96992->96991 96992->96993 96993->96991 96993->96992 96994 deefaf GetClassLongW 96993->96994 96994->96992 96994->96993 96995->96952 96996->96952 96997->96952 96998->96952 96999->96952 97000->96976 97001->96976 97002->96976 97004 d9ec40 348 API calls 97003->97004 97020 d9d29d 97004->97020 97005 de1bc4 97041 e0359c 82 API calls __wsopen_s 97005->97041 97007 d9d30b ISource 97007->96988 97008 d9d6d5 97008->97007 97018 dafe0b 22 API calls 97008->97018 97009 d9d3c3 97009->97008 97011 d9d3ce 97009->97011 97010 d9d5ff 97012 de1bb5 97010->97012 97013 d9d614 97010->97013 97015 dafddb 22 API calls 97011->97015 97040 e15705 23 API calls 97012->97040 97017 dafddb 22 API calls 97013->97017 97014 d9d4b8 97019 dafe0b 22 API calls 97014->97019 97021 d9d3d5 __fread_nolock 97015->97021 97027 d9d46a 97017->97027 97018->97021 97030 d9d429 ISource __fread_nolock 97019->97030 97020->97005 97020->97007 97020->97008 97020->97009 97020->97014 97024 dafddb 22 API calls 97020->97024 97020->97030 97022 dafddb 22 API calls 97021->97022 97023 d9d3f6 97021->97023 97022->97023 97023->97030 97036 d9bec0 348 API calls 97023->97036 97024->97020 97026 de1ba4 97039 e0359c 82 API calls __wsopen_s 97026->97039 97027->96988 97029 d91f6f 348 API calls 97029->97030 97030->97010 97030->97026 97030->97027 97030->97029 97031 de1b7f 97030->97031 97033 de1b5d 97030->97033 97038 e0359c 82 API calls __wsopen_s 97031->97038 97037 e0359c 82 API calls __wsopen_s 97033->97037 97035->96989 97036->97030 97037->97027 97038->97027 97039->97027 97040->97005 97041->97007 97042 dc8402 97047 dc81be 97042->97047 97045 dc842a 97052 dc81ef try_get_first_available_module 97047->97052 97049 dc83ee 97066 dc27ec 26 API calls pre_c_initialization 97049->97066 97051 dc8343 97051->97045 97059 dd0984 97051->97059 97055 dc8338 97052->97055 97062 db8e0b 40 API calls 2 library calls 97052->97062 97054 dc838c 97054->97055 97063 db8e0b 40 API calls 2 library calls 97054->97063 97055->97051 97065 dbf2d9 20 API calls __dosmaperr 97055->97065 97057 dc83ab 97057->97055 97064 db8e0b 40 API calls 2 library calls 97057->97064 97067 dd0081 97059->97067 97061 dd099f 97061->97045 97062->97054 97063->97057 97064->97055 97065->97049 97066->97051 97070 dd008d ___BuildCatchObject 97067->97070 97068 dd009b 97124 dbf2d9 20 API calls __dosmaperr 97068->97124 97070->97068 97072 dd00d4 97070->97072 97071 dd00a0 97125 dc27ec 26 API calls pre_c_initialization 97071->97125 97078 dd065b 97072->97078 97077 dd00aa __fread_nolock 97077->97061 97079 dd0678 97078->97079 97080 dd068d 97079->97080 97081 dd06a6 97079->97081 97141 dbf2c6 20 API calls __dosmaperr 97080->97141 97127 dc5221 97081->97127 97084 dd06ab 97086 dd06cb 97084->97086 97087 dd06b4 97084->97087 97085 dd0692 97142 dbf2d9 20 API calls __dosmaperr 97085->97142 97140 dd039a CreateFileW 97086->97140 97143 dbf2c6 20 API calls __dosmaperr 97087->97143 97091 dd00f8 97126 dd0121 LeaveCriticalSection __wsopen_s 97091->97126 97092 dd06b9 97144 dbf2d9 20 API calls __dosmaperr 97092->97144 97094 dd0781 GetFileType 97095 dd078c GetLastError 97094->97095 97096 dd07d3 97094->97096 97147 dbf2a3 20 API calls __dosmaperr 97095->97147 97149 dc516a 21 API calls 2 library calls 97096->97149 97097 dd0756 GetLastError 97146 dbf2a3 20 API calls __dosmaperr 97097->97146 97100 dd0704 97100->97094 97100->97097 97145 dd039a CreateFileW 97100->97145 97101 dd079a CloseHandle 97101->97085 97105 dd07c3 97101->97105 97104 dd0749 97104->97094 97104->97097 97148 dbf2d9 20 API calls __dosmaperr 97105->97148 97106 dd07f4 97108 dd0840 97106->97108 97150 dd05ab 72 API calls 3 library calls 97106->97150 97113 dd086d 97108->97113 97151 dd014d 72 API calls 4 library calls 97108->97151 97109 dd07c8 97109->97085 97112 dd0866 97112->97113 97114 dd087e 97112->97114 97115 dc86ae __wsopen_s 29 API calls 97113->97115 97114->97091 97116 dd08fc CloseHandle 97114->97116 97115->97091 97152 dd039a CreateFileW 97116->97152 97118 dd0927 97119 dd0931 GetLastError 97118->97119 97123 dd095d 97118->97123 97153 dbf2a3 20 API calls __dosmaperr 97119->97153 97121 dd093d 97154 dc5333 21 API calls 2 library calls 97121->97154 97123->97091 97124->97071 97125->97077 97126->97077 97128 dc522d ___BuildCatchObject 97127->97128 97155 dc2f5e EnterCriticalSection 97128->97155 97131 dc5259 97132 dc5000 __wsopen_s 21 API calls 97131->97132 97133 dc525e 97132->97133 97139 dc527b 97133->97139 97159 dc5147 EnterCriticalSection 97133->97159 97134 dc52a4 __fread_nolock 97134->97084 97135 dc5234 97135->97131 97136 dc52c7 EnterCriticalSection 97135->97136 97135->97139 97138 dc52d4 LeaveCriticalSection 97136->97138 97136->97139 97138->97135 97156 dc532a 97139->97156 97140->97100 97141->97085 97142->97091 97143->97092 97144->97085 97145->97104 97146->97085 97147->97101 97148->97109 97149->97106 97150->97108 97151->97112 97152->97118 97153->97121 97154->97123 97155->97135 97160 dc2fa6 LeaveCriticalSection 97156->97160 97158 dc5331 97158->97134 97159->97139 97160->97158 97161 dd2402 97164 d91410 97161->97164 97165 dd24b8 DestroyWindow 97164->97165 97166 d9144f mciSendStringW 97164->97166 97178 dd24c4 97165->97178 97167 d9146b 97166->97167 97168 d916c6 97166->97168 97169 d91479 97167->97169 97167->97178 97168->97167 97170 d916d5 UnregisterHotKey 97168->97170 97197 d9182e 97169->97197 97170->97168 97172 dd24d8 97172->97178 97203 d96246 CloseHandle 97172->97203 97173 dd24e2 FindClose 97173->97178 97175 dd2509 97179 dd252d 97175->97179 97180 dd251c FreeLibrary 97175->97180 97177 d9148e 97177->97179 97187 d9149c 97177->97187 97178->97172 97178->97173 97178->97175 97181 dd2541 VirtualFree 97179->97181 97188 d91509 97179->97188 97180->97175 97181->97179 97182 d914f8 CoUninitialize 97182->97188 97183 dd2589 97190 dd2598 ISource 97183->97190 97204 e032eb 6 API calls ISource 97183->97204 97184 d91514 97185 d91524 97184->97185 97201 d91944 VirtualFreeEx CloseHandle 97185->97201 97187->97182 97188->97183 97188->97184 97193 dd2627 97190->97193 97205 df64d4 22 API calls ISource 97190->97205 97192 d9153a 97192->97190 97194 d9161f 97192->97194 97193->97193 97194->97193 97202 d91876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 97194->97202 97196 d916c1 97198 d9183b 97197->97198 97199 d91480 97198->97199 97206 df702a 22 API calls 97198->97206 97199->97175 97199->97177 97201->97192 97202->97196 97203->97172 97204->97183 97205->97190 97206->97198

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 155 d942de-d9434d call d9a961 GetVersionExW call d96b57 160 dd3617-dd362a 155->160 161 d94353 155->161 163 dd362b-dd362f 160->163 162 d94355-d94357 161->162 164 d9435d-d943bc call d993b2 call d937a0 162->164 165 dd3656 162->165 166 dd3631 163->166 167 dd3632-dd363e 163->167 184 dd37df-dd37e6 164->184 185 d943c2-d943c4 164->185 171 dd365d-dd3660 165->171 166->167 167->163 168 dd3640-dd3642 167->168 168->162 170 dd3648-dd364f 168->170 170->160 173 dd3651 170->173 174 d9441b-d94435 GetCurrentProcess IsWow64Process 171->174 175 dd3666-dd36a8 171->175 173->165 177 d94494-d9449a 174->177 178 d94437 174->178 175->174 179 dd36ae-dd36b1 175->179 181 d9443d-d94449 177->181 178->181 182 dd36db-dd36e5 179->182 183 dd36b3-dd36bd 179->183 186 d9444f-d9445e LoadLibraryA 181->186 187 dd3824-dd3828 GetSystemInfo 181->187 191 dd36f8-dd3702 182->191 192 dd36e7-dd36f3 182->192 188 dd36bf-dd36c5 183->188 189 dd36ca-dd36d6 183->189 193 dd37e8 184->193 194 dd3806-dd3809 184->194 185->171 190 d943ca-d943dd 185->190 199 d9449c-d944a6 GetSystemInfo 186->199 200 d94460-d9446e GetProcAddress 186->200 188->174 189->174 201 d943e3-d943e5 190->201 202 dd3726-dd372f 190->202 195 dd3715-dd3721 191->195 196 dd3704-dd3710 191->196 192->174 203 dd37ee 193->203 197 dd380b-dd381a 194->197 198 dd37f4-dd37fc 194->198 195->174 196->174 197->203 206 dd381c-dd3822 197->206 198->194 208 d94476-d94478 199->208 200->199 207 d94470-d94474 GetNativeSystemInfo 200->207 209 dd374d-dd3762 201->209 210 d943eb-d943ee 201->210 204 dd373c-dd3748 202->204 205 dd3731-dd3737 202->205 203->198 204->174 205->174 206->198 207->208 215 d9447a-d9447b FreeLibrary 208->215 216 d94481-d94493 208->216 213 dd376f-dd377b 209->213 214 dd3764-dd376a 209->214 211 dd3791-dd3794 210->211 212 d943f4-d9440f 210->212 211->174 219 dd379a-dd37c1 211->219 217 d94415 212->217 218 dd3780-dd378c 212->218 213->174 214->174 215->216 217->174 218->174 220 dd37ce-dd37da 219->220 221 dd37c3-dd37c9 219->221 220->174 221->174
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00D9430D
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00E2CB64,00000000,?,?), ref: 00D94422
                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00D94429
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00D94454
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00D94466
                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00D94474
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00D9447B
                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00D944A0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$p?$|O
                                                                                                                                                                                                                      • API String ID: 3290436268-2748111605
                                                                                                                                                                                                                      • Opcode ID: 498f2d94b338319a58ca42d2731e510082a121daa865ba50726a65b69b1a87a9
                                                                                                                                                                                                                      • Instruction ID: 8b7efe7c50620cea5641a8a75923519c7ec92e9a1032f77eb273ffb531e022b4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 498f2d94b338319a58ca42d2731e510082a121daa865ba50726a65b69b1a87a9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06A1656598A6C0DFCB13C76BBC4159A7FA46B36780B1E54E9D083B7722D2E0450DCB72

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 907 d942a2-d942ba CreateStreamOnHGlobal 908 d942da-d942dd 907->908 909 d942bc-d942d3 FindResourceExW 907->909 910 d942d9 909->910 911 dd35ba-dd35c9 LoadResource 909->911 910->908 911->910 912 dd35cf-dd35dd SizeofResource 911->912 912->910 913 dd35e3-dd35ee LockResource 912->913 913->910 914 dd35f4-dd35fc 913->914 915 dd3600-dd3612 914->915 915->910
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00D950AA,?,?,00000000,00000000), ref: 00D942B2
                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00D950AA,?,?,00000000,00000000), ref: 00D942C9
                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00D950AA,?,?,00000000,00000000,?,?,?,?,?,?,00D94F20), ref: 00DD35BE
                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00D950AA,?,?,00000000,00000000,?,?,?,?,?,?,00D94F20), ref: 00DD35D3
                                                                                                                                                                                                                      • LockResource.KERNEL32(00D950AA,?,?,00D950AA,?,?,00000000,00000000,?,?,?,?,?,?,00D94F20,?), ref: 00DD35E6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                      • Opcode ID: fee9c0771fa99c0ddd8bdcac556edc56f6460c71fbd0b42127e6058995b0acb0
                                                                                                                                                                                                                      • Instruction ID: 1e4889524f870ed274cae5b03fd3e1e92a8cbfd0f96c8d4858168832311f1573
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fee9c0771fa99c0ddd8bdcac556edc56f6460c71fbd0b42127e6058995b0acb0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71117071201700BFDB218B66DC48F2B7BB9EFC5B51F244269B40296260DB71D8068630

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D92B6B
                                                                                                                                                                                                                        • Part of subcall function 00D93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E61418,?,00D92E7F,?,?,?,00000000), ref: 00D93A78
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00E52224), ref: 00DD2C10
                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00E52224), ref: 00DD2C17
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                      • Opcode ID: e0dd20f90b7305bf19b974afd967cc95ccfe084006e6fb2b2189b1c8c957520b
                                                                                                                                                                                                                      • Instruction ID: 97118a0d07b3b099ec8ef15824e54bc0122481ad0fdc74697bbbfa62a88fca76
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0dd20f90b7305bf19b974afd967cc95ccfe084006e6fb2b2189b1c8c957520b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C11B4312083016ECF15FF64E85297EB7A4DBE5345F48182DF596630A2DF61890E8732
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00DFD501
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00DFD50F
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00DFD52F
                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 00DFD5DC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                      • Opcode ID: 9b765d2bb83af5dcfe81ae2c765cbc7500baa45b832e9e4177abb7093e81baad
                                                                                                                                                                                                                      • Instruction ID: f0eecdc355e172f800707dc2cedd7454b29d7af33f4f8d5ae624c5b65c62864a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b765d2bb83af5dcfe81ae2c765cbc7500baa45b832e9e4177abb7093e81baad
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C31C2710083049FD700EF64C881ABFBBF9EF9A354F14092DF585922A1EB719949CBB2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00DD5222), ref: 00DFDBCE
                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00DFDBDD
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00DFDBEE
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00DFDBFA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                      • Opcode ID: 621a68884707cc5199bdd68f5f4f7134783ea88abc3f7580b91b9ee5ca16a426
                                                                                                                                                                                                                      • Instruction ID: c382d692ac998e95902a0fc751325cb17060e5fe28f063574be8be1843ffc30d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 621a68884707cc5199bdd68f5f4f7134783ea88abc3f7580b91b9ee5ca16a426
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07F0A7314109149B82306B78DC0D47E377E9F05334B288702F576D20F0EBF0595985E5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00DC28E9,?,00DB4CBE,00DC28E9,00E588B8,0000000C,00DB4E15,00DC28E9,00000002,00000000,?,00DC28E9), ref: 00DB4D09
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00DB4CBE,00DC28E9,00E588B8,0000000C,00DB4E15,00DC28E9,00000002,00000000,?,00DC28E9), ref: 00DB4D10
                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00DB4D22
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                      • Opcode ID: a70ad30c28958eb840798f80aed47d310543f17987318f64677b3a47d938a918
                                                                                                                                                                                                                      • Instruction ID: 425b566dae1bfe7b773ade39aa4d0525fb347219b363a1b59b23654d0db91b0e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a70ad30c28958eb840798f80aed47d310543f17987318f64677b3a47d938a918
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57E0B631000548EFCF21EF55DD0AA9C3B69FB41795B248458FC069B123CB35DD56DBA4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                      • String ID: p#
                                                                                                                                                                                                                      • API String ID: 3964851224-4182048217
                                                                                                                                                                                                                      • Opcode ID: 1544e62aba1377717279268cb59b7c44b08cd8eb06aa18db02f11cb4be9d5139
                                                                                                                                                                                                                      • Instruction ID: 548360dd0f48e1da1eff1f770067596082eb3b7b47f3e66fb23532bb1a64dba8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1544e62aba1377717279268cb59b7c44b08cd8eb06aa18db02f11cb4be9d5139
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56A25D706183419FDB10DF15C480B2ABBE1FF89304F18996DE99A9B352D771EC85CBA2

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 0 e1aff9-e1b056 call db2340 3 e1b094-e1b098 0->3 4 e1b058-e1b06b call d9b567 0->4 6 e1b09a-e1b0bb call d9b567 * 2 3->6 7 e1b0dd-e1b0e0 3->7 12 e1b0c8 4->12 13 e1b06d-e1b092 call d9b567 * 2 4->13 29 e1b0bf-e1b0c4 6->29 9 e1b0e2-e1b0e5 7->9 10 e1b0f5-e1b119 call d97510 call d97620 7->10 14 e1b0e8-e1b0ed call d9b567 9->14 31 e1b1d8-e1b1e0 10->31 32 e1b11f-e1b178 call d97510 call d97620 call d97510 call d97620 call d97510 call d97620 10->32 17 e1b0cb-e1b0cf 12->17 13->29 14->10 23 e1b0d1-e1b0d7 17->23 24 e1b0d9-e1b0db 17->24 23->14 24->7 24->10 29->7 33 e1b0c6 29->33 36 e1b1e2-e1b1fd call d97510 call d97620 31->36 37 e1b20a-e1b238 GetCurrentDirectoryW call dafe0b GetCurrentDirectoryW 31->37 82 e1b1a6-e1b1d6 GetSystemDirectoryW call dafe0b GetSystemDirectoryW 32->82 83 e1b17a-e1b195 call d97510 call d97620 32->83 33->17 36->37 53 e1b1ff-e1b208 call db4963 36->53 45 e1b23c 37->45 48 e1b240-e1b244 45->48 51 e1b275-e1b285 call e000d9 48->51 52 e1b246-e1b270 call d99c6e * 3 48->52 62 e1b287-e1b289 51->62 63 e1b28b-e1b2e1 call e007c0 call e006e6 call e005a7 51->63 52->51 53->37 53->51 66 e1b2ee-e1b2f2 62->66 63->66 98 e1b2e3 63->98 71 e1b2f8-e1b321 call df11c8 66->71 72 e1b39a-e1b3be CreateProcessW 66->72 87 e1b323-e1b328 call df1201 71->87 88 e1b32a call df14ce 71->88 76 e1b3c1-e1b3d4 call dafe14 * 2 72->76 103 e1b3d6-e1b3e8 76->103 104 e1b42f-e1b43d CloseHandle 76->104 82->45 83->82 105 e1b197-e1b1a0 call db4963 83->105 97 e1b32f-e1b33c call db4963 87->97 88->97 113 e1b347-e1b357 call db4963 97->113 114 e1b33e-e1b345 97->114 98->66 109 e1b3ea 103->109 110 e1b3ed-e1b3fc 103->110 107 e1b49c 104->107 108 e1b43f-e1b444 104->108 105->48 105->82 111 e1b4a0-e1b4a4 107->111 115 e1b451-e1b456 108->115 116 e1b446-e1b44c CloseHandle 108->116 109->110 117 e1b401-e1b42a GetLastError call d9630c call d9cfa0 110->117 118 e1b3fe 110->118 120 e1b4b2-e1b4bc 111->120 121 e1b4a6-e1b4b0 111->121 136 e1b362-e1b372 call db4963 113->136 137 e1b359-e1b360 113->137 114->113 114->114 124 e1b463-e1b468 115->124 125 e1b458-e1b45e CloseHandle 115->125 116->115 127 e1b4e5-e1b4f6 call e00175 117->127 118->117 128 e1b4c4-e1b4e3 call d9cfa0 CloseHandle 120->128 129 e1b4be 120->129 121->127 131 e1b475-e1b49a call e009d9 call e1b536 124->131 132 e1b46a-e1b470 CloseHandle 124->132 125->124 128->127 129->128 131->111 132->131 146 e1b374-e1b37b 136->146 147 e1b37d-e1b398 call dafe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B198
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E1B1B0
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E1B1D4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B200
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E1B214
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E1B236
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B332
                                                                                                                                                                                                                        • Part of subcall function 00E005A7: GetStdHandle.KERNEL32(000000F6), ref: 00E005C6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B34B
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B366
                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00E1B3B6
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00E1B407
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00E1B439
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1B44A
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1B45C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1B46E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00E1B4E3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                      • Opcode ID: fd032c0b15d8b2472b4933fe74a796141b2b4812369f925b5a75522688215362
                                                                                                                                                                                                                      • Instruction ID: 6285ee3f17778b6a77d58b2a36ea24866cbb03936e67407a553122668bbc4e6a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd032c0b15d8b2472b4933fe74a796141b2b4812369f925b5a75522688215362
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60F16B31508240DFCB14EF24C891BAEBBE5EF85314F14955DF495AB2A2DB31EC84CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00D9D807
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00D9DA07
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9DB28
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00D9DB7B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00D9DB89
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9DB9F
                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00D9DBB1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                      • Opcode ID: 82c8d2fe16e7c2c292e1c414f72f4a055ed263ec316535c6e313f24606f83229
                                                                                                                                                                                                                      • Instruction ID: ef7bc240ded3af6bd104ce72f91b4c284f0f7d558dcb522ce2923f5953b81f25
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82c8d2fe16e7c2c292e1c414f72f4a055ed263ec316535c6e313f24606f83229
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A42DF30604241EFDB29EF25C884BBAB7E6FF45304F184669E596972A1D770E844CFB2

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00D92D07
                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00D92D31
                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D92D42
                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00D92D5F
                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D92D6F
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00D92D85
                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D92D94
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                      • Opcode ID: d5ed9d03285894da479e78ea88671f365f6141ab94deb0373fdf0e26c0e667e0
                                                                                                                                                                                                                      • Instruction ID: 8e7872fbee4f9e4f3f78beb80d701589c187e9a4c8d6b657f7ddf71ff6852565
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5ed9d03285894da479e78ea88671f365f6141ab94deb0373fdf0e26c0e667e0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB2110B0901318AFDB11DFA6EC89BDEBBB4FB48741F24811AF611B62A0D7B00549CF90

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 457 dd065b-dd068b call dd042f 460 dd068d-dd0698 call dbf2c6 457->460 461 dd06a6-dd06b2 call dc5221 457->461 468 dd069a-dd06a1 call dbf2d9 460->468 466 dd06cb-dd0714 call dd039a 461->466 467 dd06b4-dd06c9 call dbf2c6 call dbf2d9 461->467 477 dd0716-dd071f 466->477 478 dd0781-dd078a GetFileType 466->478 467->468 475 dd097d-dd0983 468->475 482 dd0756-dd077c GetLastError call dbf2a3 477->482 483 dd0721-dd0725 477->483 479 dd078c-dd07bd GetLastError call dbf2a3 CloseHandle 478->479 480 dd07d3-dd07d6 478->480 479->468 496 dd07c3-dd07ce call dbf2d9 479->496 486 dd07df-dd07e5 480->486 487 dd07d8-dd07dd 480->487 482->468 483->482 488 dd0727-dd0754 call dd039a 483->488 491 dd07e9-dd0837 call dc516a 486->491 492 dd07e7 486->492 487->491 488->478 488->482 499 dd0839-dd0845 call dd05ab 491->499 500 dd0847-dd086b call dd014d 491->500 492->491 496->468 499->500 506 dd086f-dd0879 call dc86ae 499->506 507 dd086d 500->507 508 dd087e-dd08c1 500->508 506->475 507->506 510 dd08c3-dd08c7 508->510 511 dd08e2-dd08f0 508->511 510->511 515 dd08c9-dd08dd 510->515 512 dd097b 511->512 513 dd08f6-dd08fa 511->513 512->475 513->512 516 dd08fc-dd092f CloseHandle call dd039a 513->516 515->511 519 dd0931-dd095d GetLastError call dbf2a3 call dc5333 516->519 520 dd0963-dd0977 516->520 519->520 520->512
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DD039A: CreateFileW.KERNELBASE(00000000,00000000,?,00DD0704,?,?,00000000,?,00DD0704,00000000,0000000C), ref: 00DD03B7
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DD076F
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DD0776
                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00DD0782
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DD078C
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DD0795
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00DD07B5
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00DD08FF
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DD0931
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DD0938
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                      • Opcode ID: aa775f4ded2d0af124d492e1d44671a3d830efac629ceaad4c6b2baab36587d1
                                                                                                                                                                                                                      • Instruction ID: 82e03273ddf497cd0a0e33338767004447277434f28f24191ce0102b758b0a56
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa775f4ded2d0af124d492e1d44671a3d830efac629ceaad4c6b2baab36587d1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9A1E332A041149FDF19EF68DC51BAE7FA0EB86320F28015AF815AF391D7719916CBB1

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E61418,?,00D92E7F,?,?,?,00000000), ref: 00D93A78
                                                                                                                                                                                                                        • Part of subcall function 00D93357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00D93379
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00D9356A
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00DD318D
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00DD31CE
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00DD3210
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DD3277
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DD3286
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                      • Opcode ID: 76532d66affdf82b2425d6a380a5c41d0c0e56182bc633cb681f6f4dffd640be
                                                                                                                                                                                                                      • Instruction ID: 5ffe6a3872663eec5493dcd7b088618fa4111e7ff74185c9ebb11cc3b814e011
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76532d66affdf82b2425d6a380a5c41d0c0e56182bc633cb681f6f4dffd640be
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D7185715447029EC714EF66EC4295FBBE8FF95380F50042EF645A32A1EB709A49CB72

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00D92B8E
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00D92B9D
                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00D92BB3
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00D92BC5
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00D92BD7
                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00D92BEF
                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00D92C40
                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: GetSysColorBrush.USER32(0000000F), ref: 00D92D07
                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: RegisterClassExW.USER32(00000030), ref: 00D92D31
                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D92D42
                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: InitCommonControlsEx.COMCTL32(?), ref: 00D92D5F
                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D92D6F
                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: LoadIconW.USER32(000000A9), ref: 00D92D85
                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D92D94
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                      • Opcode ID: 7e34eeeb796c5639f8dc704cce9ea73405bf8fda1b9410b22391cd5d71fd72d2
                                                                                                                                                                                                                      • Instruction ID: 49c5c71e5375543cd6dbbec3962a6ea1402cb814deec5d8d83ef2bc125372e5c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e34eeeb796c5639f8dc704cce9ea73405bf8fda1b9410b22391cd5d71fd72d2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20213670A90314AFCB119FA6FC45BAE7FB4EB48B80F19009BE501B27A0D7B105599F90

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 598 d93170-d93185 599 d931e5-d931e7 598->599 600 d93187-d9318a 598->600 599->600 601 d931e9 599->601 602 d931eb 600->602 603 d9318c-d93193 600->603 604 d931d0-d931d8 DefWindowProcW 601->604 605 dd2dfb-dd2e23 call d918e2 call dae499 602->605 606 d931f1-d931f6 602->606 607 d93199-d9319e 603->607 608 d93265-d9326d PostQuitMessage 603->608 609 d931de-d931e4 604->609 640 dd2e28-dd2e2f 605->640 611 d931f8-d931fb 606->611 612 d9321d-d93244 SetTimer RegisterWindowMessageW 606->612 614 dd2e7c-dd2e90 call dfbf30 607->614 615 d931a4-d931a8 607->615 610 d93219-d9321b 608->610 610->609 616 dd2d9c-dd2d9f 611->616 617 d93201-d9320f KillTimer call d930f2 611->617 612->610 619 d93246-d93251 CreatePopupMenu 612->619 614->610 631 dd2e96 614->631 620 dd2e68-dd2e72 call dfc161 615->620 621 d931ae-d931b3 615->621 623 dd2dd7-dd2df6 MoveWindow 616->623 624 dd2da1-dd2da5 616->624 635 d93214 call d93c50 617->635 619->610 636 dd2e77 620->636 628 dd2e4d-dd2e54 621->628 629 d931b9-d931be 621->629 623->610 632 dd2da7-dd2daa 624->632 633 dd2dc6-dd2dd2 SetFocus 624->633 628->604 634 dd2e5a-dd2e63 call df0ad7 628->634 638 d93253-d93263 call d9326f 629->638 639 d931c4-d931ca 629->639 631->604 632->639 641 dd2db0-dd2dc1 call d918e2 632->641 633->610 634->604 635->610 636->610 638->610 639->604 639->640 640->604 646 dd2e35-dd2e48 call d930f2 call d93837 640->646 641->610 646->604
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00D9316A,?,?), ref: 00D931D8
                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00D9316A,?,?), ref: 00D93204
                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D93227
                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00D9316A,?,?), ref: 00D93232
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00D93246
                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00D93267
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                      • Opcode ID: 531af6de1ceac2498de4acb340d964c1e199c1182aaf257061a8312021b0ae18
                                                                                                                                                                                                                      • Instruction ID: b3f83885f78ce6a1594c47e52df99a7767133022c61db6d1122aec5dfeb93134
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 531af6de1ceac2498de4acb340d964c1e199c1182aaf257061a8312021b0ae18
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C412531284304AFDF251BB8ED0AB7E3A1AEB45380F1C0166F556F62B1CBA1CA45D7B5

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 654 d91410-d91449 655 dd24b8-dd24b9 DestroyWindow 654->655 656 d9144f-d91465 mciSendStringW 654->656 659 dd24c4-dd24d1 655->659 657 d9146b-d91473 656->657 658 d916c6-d916d3 656->658 657->659 660 d91479-d91488 call d9182e 657->660 661 d916f8-d916ff 658->661 662 d916d5-d916f0 UnregisterHotKey 658->662 663 dd2500-dd2507 659->663 664 dd24d3-dd24d6 659->664 675 dd250e-dd251a 660->675 676 d9148e-d91496 660->676 661->657 667 d91705 661->667 662->661 666 d916f2-d916f3 call d910d0 662->666 663->659 672 dd2509 663->672 668 dd24d8-dd24e0 call d96246 664->668 669 dd24e2-dd24e5 FindClose 664->669 666->661 667->658 674 dd24eb-dd24f8 668->674 669->674 672->675 674->663 678 dd24fa-dd24fb call e032b1 674->678 681 dd251c-dd251e FreeLibrary 675->681 682 dd2524-dd252b 675->682 679 d9149c-d914c1 call d9cfa0 676->679 680 dd2532-dd253f 676->680 678->663 692 d914f8-d91503 CoUninitialize 679->692 693 d914c3 679->693 684 dd2566-dd256d 680->684 685 dd2541-dd255e VirtualFree 680->685 681->682 682->675 683 dd252d 682->683 683->680 684->680 689 dd256f 684->689 685->684 688 dd2560-dd2561 call e03317 685->688 688->684 695 dd2574-dd2578 689->695 694 d91509-d9150e 692->694 692->695 696 d914c6-d914f6 call d91a05 call d919ae 693->696 697 dd2589-dd2596 call e032eb 694->697 698 d91514-d9151e 694->698 695->694 699 dd257e-dd2584 695->699 696->692 710 dd2598 697->710 701 d91524-d915a5 call d9988f call d91944 call d917d5 call dafe14 call d9177c call d9988f call d9cfa0 call d917fe call dafe14 698->701 702 d91707-d91714 call daf80e 698->702 699->694 716 dd259d-dd25bf call dafdcd 701->716 744 d915ab-d915cf call dafe14 701->744 702->701 715 d9171a 702->715 710->716 715->702 722 dd25c1 716->722 725 dd25c6-dd25e8 call dafdcd 722->725 732 dd25ea 725->732 735 dd25ef-dd2611 call dafdcd 732->735 740 dd2613 735->740 743 dd2618-dd2625 call df64d4 740->743 749 dd2627 743->749 744->725 750 d915d5-d915f9 call dafe14 744->750 752 dd262c-dd2639 call daac64 749->752 750->735 755 d915ff-d91619 call dafe14 750->755 759 dd263b 752->759 755->743 760 d9161f-d91643 call d917d5 call dafe14 755->760 762 dd2640-dd264d call e03245 759->762 760->752 769 d91649-d91651 760->769 768 dd264f 762->768 770 dd2654-dd2661 call e032cc 768->770 769->762 771 d91657-d91675 call d9988f call d9190a 769->771 776 dd2663 770->776 771->770 780 d9167b-d91689 771->780 779 dd2668-dd2675 call e032cc 776->779 785 dd2677 779->785 780->779 782 d9168f-d916c5 call d9988f * 3 call d91876 780->782 785->785
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00D91459
                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 00D914F8
                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00D916DD
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00DD24B9
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00DD251E
                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00DD254B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                      • Opcode ID: 96ccb297653c9955ccc2938a3cc2344b3f6f46f4ea73e1fb208a83dbd0fd6488
                                                                                                                                                                                                                      • Instruction ID: e6a01896c75168acd9078e425a09303edcd47f9cb55386e8eac22199e3f8e73d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96ccb297653c9955ccc2938a3cc2344b3f6f46f4ea73e1fb208a83dbd0fd6488
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21D156357012228FCB29EF65D895A29F7A4FF55700F2542AEE44A6B261DB30ED12CF70

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 917 d92c63-d92cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D92C91
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D92CB2
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D91CAD,?), ref: 00D92CC6
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D91CAD,?), ref: 00D92CCF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                      • Opcode ID: ebfb8abdf8dfe920f88b423d36e48a81b42f0ee84e17a9ef3d3e6b77a89585b7
                                                                                                                                                                                                                      • Instruction ID: d861a2c08f264bac2296851895fe9d99da5c5afbe454ce0e71eb74a802602af4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebfb8abdf8dfe920f88b423d36e48a81b42f0ee84e17a9ef3d3e6b77a89585b7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F030755802907EE7320723BC08E7B2E7DD7CAFA0B15009AF901B2260C2A10849DAB0

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D91BF4
                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00D91BFC
                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D91C07
                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D91C12
                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00D91C1A
                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00D91C22
                                                                                                                                                                                                                        • Part of subcall function 00D91B4A: RegisterWindowMessageW.USER32(00000004,?,00D912C4), ref: 00D91BA2
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00D9136A
                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00D91388
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00DD24AB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                      • String ID: >
                                                                                                                                                                                                                      • API String ID: 1986988660-260571596
                                                                                                                                                                                                                      • Opcode ID: 5665ae679c735a155b4579e2a65c6d77bc3374bbae86f3e7a834616b2e407bd7
                                                                                                                                                                                                                      • Instruction ID: 3e44907a3ec98b24cebb2d7c1b61b0151cdfde9804b67f9b5be70e3a5d65f1a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5665ae679c735a155b4579e2a65c6d77bc3374bbae86f3e7a834616b2e407bd7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9971BFB49012408EC786DF7BF84665ABAE0FBC93C435C51AAD01BF7261EBB04449CF61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1235 d93923-d93939 1236 d9393f-d93954 call d96270 1235->1236 1237 d93a13-d93a17 1235->1237 1240 d9395a-d93976 call d96b57 1236->1240 1241 dd3393-dd33a2 LoadStringW 1236->1241 1247 dd33c9-dd33e5 call d96350 call d93fcf 1240->1247 1248 d9397c-d93980 1240->1248 1243 dd33ad-dd33b6 1241->1243 1245 dd33bc-dd33c4 call d9a8c7 1243->1245 1246 d93994-d93a0e call db2340 call d93a18 call db4983 Shell_NotifyIconW call d9988f 1243->1246 1245->1246 1246->1237 1247->1246 1261 dd33eb-dd3409 call d933c6 call d93fcf call d933c6 1247->1261 1248->1243 1250 d93986-d9398f call d96350 1248->1250 1250->1246 1261->1246
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00DD33A2
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D93A04
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                      • String ID: Line: $Pz
                                                                                                                                                                                                                      • API String ID: 2289894680-4247705249
                                                                                                                                                                                                                      • Opcode ID: 1c71c5187a7583180e54c1e16863d51f6b38b738bd0762df8d7469506a01463f
                                                                                                                                                                                                                      • Instruction ID: e9ce9bdf70a55494884ce0cc5e5eed0775f64247ad35ed06efe1dff1f12973d3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c71c5187a7583180e54c1e16863d51f6b38b738bd0762df8d7469506a01463f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D531C471448300AECB21EB54DC45BEFB7D8EB40754F18455EF59A93191EB709648CBF2

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1307 d93b1c-d93b27 1308 d93b99-d93b9b 1307->1308 1309 d93b29-d93b2e 1307->1309 1311 d93b8c-d93b8f 1308->1311 1309->1308 1310 d93b30-d93b48 RegOpenKeyExW 1309->1310 1310->1308 1312 d93b4a-d93b69 RegQueryValueExW 1310->1312 1313 d93b6b-d93b76 1312->1313 1314 d93b80-d93b8b RegCloseKey 1312->1314 1315 d93b78-d93b7a 1313->1315 1316 d93b90-d93b97 1313->1316 1314->1311 1317 d93b7e 1315->1317 1316->1317 1317->1314
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00D93B0F,SwapMouseButtons,00000004,?), ref: 00D93B40
                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00D93B0F,SwapMouseButtons,00000004,?), ref: 00D93B61
                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00D93B0F,SwapMouseButtons,00000004,?), ref: 00D93B83
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                      • Opcode ID: 6953d570efecba46510bb7499ddf8d4328af92f5bd910c3bcdc23e695bd04dd2
                                                                                                                                                                                                                      • Instruction ID: 742f3e35709110ceaf8776b54073854302015d7217c72444b591a0b7db79e898
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6953d570efecba46510bb7499ddf8d4328af92f5bd910c3bcdc23e695bd04dd2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6112AB5510208FFDF208FA5DC44EAEB7B8EF04748B144459A805E7210D2719E4597A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00DD2C8C
                                                                                                                                                                                                                        • Part of subcall function 00D93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D93A97,?,?,00D92E7F,?,?,?,00000000), ref: 00D93AC2
                                                                                                                                                                                                                        • Part of subcall function 00D92DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00D92DC4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                      • String ID: X$`e
                                                                                                                                                                                                                      • API String ID: 779396738-4036142377
                                                                                                                                                                                                                      • Opcode ID: a24c9248e0a8b8e16b3ff3fa2947b9b682894b5957b84d9c49b3e3486422f2f5
                                                                                                                                                                                                                      • Instruction ID: 3527de91a1528ce46310f199fe47b286570b4b5796be8513fd8fc5e94ced9b33
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a24c9248e0a8b8e16b3ff3fa2947b9b682894b5957b84d9c49b3e3486422f2f5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD218171A10258AEDF419F94C845BEE7BF8EF48305F40405AE445B7241EBB49A498BB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00DB0668
                                                                                                                                                                                                                        • Part of subcall function 00DB32A4: RaiseException.KERNEL32(?,?,?,00DB068A,?,00E61444,?,?,?,?,?,?,00DB068A,00D91129,00E58738,00D91129), ref: 00DB3304
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00DB0685
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                      • Opcode ID: ee5714f12f877fc281a13d1f5ee4a533c154ac8951b982f85b158546f770de6f
                                                                                                                                                                                                                      • Instruction ID: 8649ec8ba3c0d985349a73fd3db1b4971ea3d25abb87899cce75895f4fed9cb1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee5714f12f877fc281a13d1f5ee4a533c154ac8951b982f85b158546f770de6f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29F0AF2490020DF7CF10B6A4D846CDE7B6C9E40350B604571B816A6592EF71DA2986B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D93923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D93A04
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00DFC259
                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00DFC261
                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00DFC270
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                      • Opcode ID: a5424a1bdbb7cb42d83d068288e022ac2cd8cf0eee5d5ac7d3cbb3ab511cef1e
                                                                                                                                                                                                                      • Instruction ID: 2744dbb6ab528e3c244d0da30afefdcfb9445e0ff8d8e61fde258857097fe8e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5424a1bdbb7cb42d83d068288e022ac2cd8cf0eee5d5ac7d3cbb3ab511cef1e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0731D470900348AFEB328B648945BEBBBECDF02308F04549AD2DAA3241C7745A88CB65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,00DC85CC,?,00E58CC8,0000000C), ref: 00DC8704
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00DC85CC,?,00E58CC8,0000000C), ref: 00DC870E
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DC8739
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                      • Opcode ID: 213b1a742fb7ee955f41ef51d0e5e2c063df7f97ab636159e19ad5eb6676de03
                                                                                                                                                                                                                      • Instruction ID: 9d1d0f02f89deea5415332870396ff72ed889ffc657e7bd93f06ca2358f0ffd9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 213b1a742fb7ee955f41ef51d0e5e2c063df7f97ab636159e19ad5eb6676de03
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D01DB326456622ADA646334B845F7F67498B817B8F3D025DF8149B1D2DEA1ECC1A1B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00D9DB7B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00D9DB89
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9DB9F
                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00D9DBB1
                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00DE1CC9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                      • Opcode ID: d5733da887792fd6352b9818de180a7c927c0b0c0106d62b39fdf6307607edbd
                                                                                                                                                                                                                      • Instruction ID: 54f23267ed01a4beae6950852c69b1a9682fff3fec8b0873696e12208e3c2b25
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5733da887792fd6352b9818de180a7c927c0b0c0106d62b39fdf6307607edbd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACF05E306443809BEB34DB71DC49FAA73B9EB85350F244A19E64AE30C0DB309489CB35
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00DA17F6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                      • Opcode ID: 3df457032bbc1d02c8fb3163368f9eaf1dd62fc31e86422fc4574fbe318fce2c
                                                                                                                                                                                                                      • Instruction ID: 36468170ab788e53b47764f07d3219b8e71d2cb32812d024f216c313dd25629c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3df457032bbc1d02c8fb3163368f9eaf1dd62fc31e86422fc4574fbe318fce2c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C2289746083419FC714DF25C480A2ABBF1FF9A354F28895DF4968B3A1D771E845CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D93908
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                      • Opcode ID: cc8ddb048025f7b027115135a91bf9a4c2f53db56156a0b30a5db886456a3082
                                                                                                                                                                                                                      • Instruction ID: cbcbf7a42910f889ee52fd15367b5153aa34e951fe4c6d28f6656deb5c5a113a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc8ddb048025f7b027115135a91bf9a4c2f53db56156a0b30a5db886456a3082
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E93193706043019FD721DF65D88479BBBE4FB49748F04096EF59A97340E7B1AA48CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00DAF661
                                                                                                                                                                                                                        • Part of subcall function 00D9D730: GetInputState.USER32 ref: 00D9D807
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00DEF2DE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                      • Opcode ID: 91f0d67b96437b59b4121185810d45c91bfc2ad1c1c5d4291f1307dcc021a0cc
                                                                                                                                                                                                                      • Instruction ID: 3724604c6f533bd87090ce439f6014516d5f72fddca8c96fc65f3ef6d3cedeec
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91f0d67b96437b59b4121185810d45c91bfc2ad1c1c5d4291f1307dcc021a0cc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80F0A0312407059FD350EFBAE549B6AB7E8FF45760F00002AE85AD7360DB70A804CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D94E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D94EDD,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E9C
                                                                                                                                                                                                                        • Part of subcall function 00D94E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D94EAE
                                                                                                                                                                                                                        • Part of subcall function 00D94E90: FreeLibrary.KERNEL32(00000000,?,?,00D94EDD,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94EC0
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94EFD
                                                                                                                                                                                                                        • Part of subcall function 00D94E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DD3CDE,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E62
                                                                                                                                                                                                                        • Part of subcall function 00D94E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D94E74
                                                                                                                                                                                                                        • Part of subcall function 00D94E59: FreeLibrary.KERNEL32(00000000,?,?,00DD3CDE,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E87
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                      • Opcode ID: 1d7d598db187ae3271adf8a5b0ae1d9646a0a7330a3dad47c7c9effd65ef176e
                                                                                                                                                                                                                      • Instruction ID: 0e20053a8ef20bf12ca0c8ceafbdf04fd5606263f93f2f485543da02c44424be
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d7d598db187ae3271adf8a5b0ae1d9646a0a7330a3dad47c7c9effd65ef176e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0011E332610306AACF24EF64DC12FAD77A5EF40750F20842EF582B61D2EE709A4A9770
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                      • Opcode ID: ce35fe2cb9752933f15647687646b8c28bf32bbbdb915cefd9fcdda81d045d8d
                                                                                                                                                                                                                      • Instruction ID: c1c80caf170b436a3889c7b79e2b90f5b83d5c1f43356573c463079ceb09f556
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce35fe2cb9752933f15647687646b8c28bf32bbbdb915cefd9fcdda81d045d8d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE11187590820AAFCB0ADF58E941E9B7BF5EF48314F154069F808AB312DA31DA11DBA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DC4C7D: RtlAllocateHeap.NTDLL(00000008,00D91129,00000000,?,00DC2E29,00000001,00000364,?,?,?,00DBF2DE,00DC3863,00E61444,?,00DAFDF5,?), ref: 00DC4CBE
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC506C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                      • Instruction ID: 4d5377236a83ffef48c92c64bd0942de7dc9521032a9b912bdb66654a31cabd8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 830126722047066BE3318E65E881F5AFBE8FB89370F29051DE58483280EB30A845C7B4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                      • Instruction ID: ef8e9f35ede400175943f7bdbcd4708958aae0bc001c1312dd458793edfcde9c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13F0F432511A14DACA313A698C05FDA3799DF52334F140B19F822931D2DB70D8028AB5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00D91129,00000000,?,00DC2E29,00000001,00000364,?,?,?,00DBF2DE,00DC3863,00E61444,?,00DAFDF5,?), ref: 00DC4CBE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: 3b097f0ed944e8816648feda3ddda68ff1669174ed5f662ce7fc259fb047d556
                                                                                                                                                                                                                      • Instruction ID: 1c2b0af9f4c3b902ab797c7bc3da1e819efefb02e6d3eb1249e2d4a278d33f63
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b097f0ed944e8816648feda3ddda68ff1669174ed5f662ce7fc259fb047d556
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5F0B431603226A6DB215F629F15F9A3798AF817B1B194119FC16E72A1CA70D81146F0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: c57de611b4100a7fc9213eb38fddf32521f4e25e301ff00e06cb262f0fcc2766
                                                                                                                                                                                                                      • Instruction ID: 206f6080e72a8ceef8462d1285c8d85a8e157d528c26286ee1c0c1e2cc4b8738
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c57de611b4100a7fc9213eb38fddf32521f4e25e301ff00e06cb262f0fcc2766
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18E0E5311063269AE6312A679C01FDB3658EF427B0F1D8028BC46A3581CB10DD0185F4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94F6D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                      • Opcode ID: 18e620bb92a5fb032ed5b244fc69be7228c799f8afd1a1929701ddd8db542ea8
                                                                                                                                                                                                                      • Instruction ID: 86f76f4454e993a4cf37014283030964b73f1265cb423e212b8aabcee4042a93
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18e620bb92a5fb032ed5b244fc69be7228c799f8afd1a1929701ddd8db542ea8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99F01571109752CFDB349FA4D494C66BBE4EF143293248A6EE1EA82622C7319849DB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00E22A66
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                      • Opcode ID: cf661ae8bf67052f2ea6cb52444582ef98ad98014620a58bf6b183a23fca4224
                                                                                                                                                                                                                      • Instruction ID: ccb2809154caf9fc7b15920698006074d4acf8b7c42a37f57972ba6643b362a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf661ae8bf67052f2ea6cb52444582ef98ad98014620a58bf6b183a23fca4224
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99E04F7635012ABAC714EA30EC808FE735CEB54395711953AAE16E6550DB30999686B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D9314E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                      • Opcode ID: 1ecd43be8338816eade1851317c745ae229152ade2efd7c13668673bf60e4c1c
                                                                                                                                                                                                                      • Instruction ID: 043f74c0d05065d8ff3ab9a40aa8da6d59b180eab1a8a606152a3ee9224ba3da
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ecd43be8338816eade1851317c745ae229152ade2efd7c13668673bf60e4c1c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03F082709043049FEB539B24EC457DA7AACA701708F0400E9A189A6291D7B05788CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00D92DC4
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                      • Opcode ID: e34b47be70cb127988a7516c38323de2037afd0169cac5d5ef978bca6a602650
                                                                                                                                                                                                                      • Instruction ID: 26dab998d619714240ed1211e73f909390cdef5d0e1dcbca13460756a682baac
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e34b47be70cb127988a7516c38323de2037afd0169cac5d5ef978bca6a602650
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6E0CD776041245BCB209398DC05FDA77DDDFC8790F040071FD09E7258E960ED848670
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D93837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D93908
                                                                                                                                                                                                                        • Part of subcall function 00D9D730: GetInputState.USER32 ref: 00D9D807
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D92B6B
                                                                                                                                                                                                                        • Part of subcall function 00D930F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D9314E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                      • Opcode ID: 7a29a304830050978b2fe49ae46ae932fd13dffd20d4ee76a6ae886f74060d93
                                                                                                                                                                                                                      • Instruction ID: bebb1ba3b22443d41588970c3767edf8e75b2744f18fd830c2cffd95ab33b04c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a29a304830050978b2fe49ae46ae932fd13dffd20d4ee76a6ae886f74060d93
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0E07D213002040BCF08BBB6A82247DF389CFE1391F44147EF15793163CF2049494332
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00DD0704,?,?,00000000,?,00DD0704,00000000,0000000C), ref: 00DD03B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                      • Opcode ID: 42d1e1b54ae9f35fae064a78b2826bef95411fa505b287d3efbf1db0395921e0
                                                                                                                                                                                                                      • Instruction ID: a23bfe727560cd8118e7b5dfc1678c411630af44769f3a68eab3a7669d403137
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42d1e1b54ae9f35fae064a78b2826bef95411fa505b287d3efbf1db0395921e0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2ED06C3204010DBFDF128F85DD06EDA3BAAFB48714F114000BE5866020C732E832AB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00D91CBC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                      • Opcode ID: e8a468372071c408d8a05c4b64fbbc70d4cd520e54a83f723aa6f583bf5739b5
                                                                                                                                                                                                                      • Instruction ID: b5abe07cebc57d6a12655c3448528f4abede55a10d1fd90c6e3edfa8b4d5e9fd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8a468372071c408d8a05c4b64fbbc70d4cd520e54a83f723aa6f583bf5739b5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36C09B352C03049FF2254781FC4AF157754A75CB40F144001F70A755E3C3E15414D651
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00E2961A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00E2965B
                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00E2969F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E296C9
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E296F2
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00E2978B
                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00E29798
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00E297AE
                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00E297B8
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E297E9
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29810
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00E27E95), ref: 00E29918
                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00E2992E
                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00E29941
                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00E2994A
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00E299AF
                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00E299BC
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00E299D6
                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00E299E1
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E29A19
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E29A26
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00E29A80
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29AAE
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00E29AEB
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29B1A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00E29B3B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00E29B4A
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E29B68
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E29B75
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00E29B93
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00E29BFA
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29C2B
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00E29C84
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00E29CB4
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00E29CDE
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29D01
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00E29D4E
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00E29D82
                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E29E05
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F$`l$p#
                                                                                                                                                                                                                      • API String ID: 3429851547-3336461410
                                                                                                                                                                                                                      • Opcode ID: 62822cb140f0b89af664d4f6f4d0cee64f0cbe7667438fdeea91248972cf6267
                                                                                                                                                                                                                      • Instruction ID: 6f4dea17a3f6e13dddac7d3554a0784631d0b097bcbd97abd3357ef523dfea13
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62822cb140f0b89af664d4f6f4d0cee64f0cbe7667438fdeea91248972cf6267
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F642E130204210AFDB25CF24EC44EAABBE5FF88714F14261DF699A72A2D771E855CF52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00E248F3
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00E24908
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00E24927
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00E2494B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00E2495C
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00E2497B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00E249AE
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00E249D4
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00E24A0F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00E24A56
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00E24A7E
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00E24A97
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E24AF2
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E24B20
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E24B94
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00E24BE3
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00E24C82
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00E24CAE
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E24CC9
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00E24CF1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00E24D13
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E24D33
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00E24D5A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                      • String ID: %d/%02d/%02d$`l
                                                                                                                                                                                                                      • API String ID: 4054740463-830893058
                                                                                                                                                                                                                      • Opcode ID: 57ca8f7586f5fd29dd8a0d76059bc05e92807609615b107657714f3b4aff9484
                                                                                                                                                                                                                      • Instruction ID: 551ba2af735cd14ae6803bee46ac01ad09dd900fff9fa6b425e315030b30dfd9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57ca8f7586f5fd29dd8a0d76059bc05e92807609615b107657714f3b4aff9484
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 821202B1600224AFEB248F29EC49FAE7BF8EF85714F105119F515FA2E1D7749A41CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00DAF998
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DEF474
                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 00DEF47D
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00DEF48A
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DEF494
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DEF4AA
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00DEF4B1
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DEF4BD
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00DEF4CE
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00DEF4D6
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00DEF4DE
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DEF4E1
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DEF4F6
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DEF501
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DEF50B
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DEF510
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DEF519
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DEF51E
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DEF528
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DEF52D
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DEF530
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00DEF557
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                      • Opcode ID: ea1d3075a8fce2f4ae87ac229cbad676c2c1e2eeb65458b8fa5be01a89e12711
                                                                                                                                                                                                                      • Instruction ID: 442b33c876a40e7c0663304982daa58b2f730c07a13e22ed1ca45398a298d918
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea1d3075a8fce2f4ae87ac229cbad676c2c1e2eeb65458b8fa5be01a89e12711
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD315871A402187FEB316BB69C49FBF7E6CEB44B50F240065F601F61D1C6B19D01AAB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DF170D
                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DF173A
                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: GetLastError.KERNEL32 ref: 00DF174A
                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00DF1286
                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00DF12A8
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00DF12B9
                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00DF12D1
                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00DF12EA
                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00DF12F4
                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00DF1310
                                                                                                                                                                                                                        • Part of subcall function 00DF10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00DF11FC), ref: 00DF10D4
                                                                                                                                                                                                                        • Part of subcall function 00DF10BF: CloseHandle.KERNEL32(?,?,00DF11FC), ref: 00DF10E9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                      • String ID: $default$winsta0$Z
                                                                                                                                                                                                                      • API String ID: 22674027-1808616255
                                                                                                                                                                                                                      • Opcode ID: c3146239da4ecb648b47b20205d44c8b39a99488c621f1c30819108af67ab4f9
                                                                                                                                                                                                                      • Instruction ID: 08260320790b712f9c3f45e9795bff5969fcbbbe495d53ae46647917b622c331
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3146239da4ecb648b47b20205d44c8b39a99488c621f1c30819108af67ab4f9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0816775900209EFDF249FA5DC49BFE7BB9EF44704F298129FA11B61A0C7318A49CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DF1114
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1120
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF112F
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1136
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DF114D
                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00DF0BCC
                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00DF0C00
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00DF0C17
                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00DF0C51
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00DF0C6D
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00DF0C84
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00DF0C8C
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00DF0C93
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00DF0CB4
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00DF0CBB
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00DF0CEA
                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00DF0D0C
                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00DF0D1E
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0D45
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0D4C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0D55
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0D5C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0D65
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0D6C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00DF0D78
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0D7F
                                                                                                                                                                                                                        • Part of subcall function 00DF1193: GetProcessHeap.KERNEL32(00000008,00DF0BB1,?,00000000,?,00DF0BB1,?), ref: 00DF11A1
                                                                                                                                                                                                                        • Part of subcall function 00DF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00DF0BB1,?), ref: 00DF11A8
                                                                                                                                                                                                                        • Part of subcall function 00DF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00DF0BB1,?), ref: 00DF11B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                      • Opcode ID: 8a0a8b3c18ee2414a2694721ee7c8f1751e7fc16bf752ad0f1c515f07dc48b15
                                                                                                                                                                                                                      • Instruction ID: d5ef4e1d20f4a81ffdea16b2221c7e9d81d673fc9977406d820ac27dae1224a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a0a8b3c18ee2414a2694721ee7c8f1751e7fc16bf752ad0f1c515f07dc48b15
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA716B7590020AAFDF209FA5DC45FFEBBBDAF04300F198515EA14A7192D771A949CB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • OpenClipboard.USER32(00E2CC08), ref: 00E0EB29
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00E0EB37
                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00E0EB43
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00E0EB4F
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E0EB87
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00E0EB91
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E0EBBC
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00E0EBC9
                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00E0EBD1
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E0EBE2
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E0EC22
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00E0EC38
                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00E0EC44
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E0EC55
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00E0EC77
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E0EC94
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E0ECD2
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E0ECF3
                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00E0ED14
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00E0ED59
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                      • Opcode ID: 8b26635bf52d13dee212ecb1c1e38befc8d624b35508bae6a0bb945f6dcba73a
                                                                                                                                                                                                                      • Instruction ID: b456c7ebc9961c465c68ea71504512c20bfed7af86240dc90bc9fd1bcee01d24
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b26635bf52d13dee212ecb1c1e38befc8d624b35508bae6a0bb945f6dcba73a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3461BF35204201AFD720EF25D895F6EB7A4EF84708F14592DF456A72E1CB31D98ACBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E069BE
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E06A12
                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E06A4E
                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E06A75
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E06AB2
                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E06ADF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                      • Opcode ID: 32b7131f0fb2ef00b744f6deb3b4042d8787c8ec20d143c4dac52969386f26b2
                                                                                                                                                                                                                      • Instruction ID: 2d138888cd9732b123d93ad95d52555cfc185804a4e1f8522049f68bc0b4f8fe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32b7131f0fb2ef00b744f6deb3b4042d8787c8ec20d143c4dac52969386f26b2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05D13CB2508300AEC710EBA4C891EABB7FCEF98704F44491DF599D6191EB74DA48CB72
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E09663
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00E096A1
                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00E096BB
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E096D3
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E096DE
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00E096FA
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E0974A
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00E56B7C), ref: 00E09768
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E09772
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E0977F
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E0978F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                      • Opcode ID: 0f722bad5f7992dd8c552554f4509816aa62845d0659a47e8647b407a0e28e8f
                                                                                                                                                                                                                      • Instruction ID: 3368cb5cf5062011d98c215a602601f6bf80cb24d92d84bdaadf6ada9a626127
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f722bad5f7992dd8c552554f4509816aa62845d0659a47e8647b407a0e28e8f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B31E232541619AECB20EFB5EC09ADE77AC9F09324F245156F805F30E2DB70DA898A64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E097BE
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E09819
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E09824
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00E09840
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E09890
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00E56B7C), ref: 00E098AE
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E098B8
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E098C5
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E098D5
                                                                                                                                                                                                                        • Part of subcall function 00DFDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00DFDB00
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                      • Opcode ID: 654126eadf1630a64df6a15cb6c6f9708043358c5044f551aa7ce095e311cea5
                                                                                                                                                                                                                      • Instruction ID: 3785e233d90a291fdf59a58b6cc5c0388fae1f7473be2efce3f9027c4dc27518
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 654126eadf1630a64df6a15cb6c6f9708043358c5044f551aa7ce095e311cea5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85310332501619AEDB24EFB5EC48ADE73ACDF06324F209155E810B32E2DB30D989CB34
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E1B6AE,?,?), ref: 00E1C9B5
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1C9F1
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA68
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1BF3E
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00E1BFA9
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1BFCD
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00E1C02C
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00E1C0E7
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E1C154
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E1C1E9
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00E1C23A
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E1C2E3
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00E1C382
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1C38F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                      • Opcode ID: 66a6e18b2323dedb0f2e4c0594ee3ea846a7899ccf9b2cfa12c0f0864b0075da
                                                                                                                                                                                                                      • Instruction ID: 766adcff779a2ec4c25573a813161f5168ce0513b54cf047b53616b74a67409b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66a6e18b2323dedb0f2e4c0594ee3ea846a7899ccf9b2cfa12c0f0864b0075da
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4026171604200AFC714CF28C895E6AB7E5EF49308F18C49DF45ADB2A2D731ED86CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00E08257
                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E08267
                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00E08273
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E08310
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08324
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08356
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E0838C
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08395
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                      • Opcode ID: 31be88afa7f4af116f8246e4ab2aca69ac65d938a9446e5f1e64eb523457bee1
                                                                                                                                                                                                                      • Instruction ID: 89e5784a3aceb9b366b94fd25203a6e8d0c63e1aba939acabb6c8aceeccd9c86
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31be88afa7f4af116f8246e4ab2aca69ac65d938a9446e5f1e64eb523457bee1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F6181725083459FCB10EF60C9409AEB3E8FF89314F04491EF989E7261EB35E945CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D93A97,?,?,00D92E7F,?,?,?,00000000), ref: 00D93AC2
                                                                                                                                                                                                                        • Part of subcall function 00DFE199: GetFileAttributesW.KERNEL32(?,00DFCF95), ref: 00DFE19A
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00DFD122
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00DFD1DD
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00DFD1F0
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00DFD20D
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DFD237
                                                                                                                                                                                                                        • Part of subcall function 00DFD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00DFD21C,?,?), ref: 00DFD2B2
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00DFD253
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00DFD264
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                      • Opcode ID: 996d0565ccb8a567934b8a1f456e96b50024858cfa45fca0a427857bf151ba7d
                                                                                                                                                                                                                      • Instruction ID: d24d51247ea389ff5d9c87663f9ae9b87baefca5d80fa2ab2af03e1e70b59ce6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 996d0565ccb8a567934b8a1f456e96b50024858cfa45fca0a427857bf151ba7d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4615A3180120DAECF15EBA4CA929FDB776EF15304F258169E502771A1EB31AF09CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                      • Opcode ID: d1b8a7b3379c02959d49c380420d4cf846a68b83b1d48d42d354d891c866ddb5
                                                                                                                                                                                                                      • Instruction ID: dcea4793fff5ba687547ad069de1b3aa9fc4d965bae93c800bcdd22a0f5c094e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1b8a7b3379c02959d49c380420d4cf846a68b83b1d48d42d354d891c866ddb5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F641B1352046119FD720DF26D848F19BBE1EF44318F14D4A9E41AAB7A2C735FC86CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DF170D
                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DF173A
                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: GetLastError.KERNEL32 ref: 00DF174A
                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00DFE932
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                      • Opcode ID: 1bd0a4e85924fe358c2c7d95ae416a6b135eaaa3a88e516d3d61f2484c227233
                                                                                                                                                                                                                      • Instruction ID: 09df135572b92b3c8f97248229607e35def014a7e8430148b2a68a5586fe05e0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bd0a4e85924fe358c2c7d95ae416a6b135eaaa3a88e516d3d61f2484c227233
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F01D672610319AFEB6467B59C86FBF739C9B14751F1A8921FE02F21E2D9E09C4489F0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00E11276
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11283
                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00E112BA
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E112C5
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00E112F4
                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00E11303
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E1130D
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00E1133C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                      • Opcode ID: e57368f7f6a05dbce7bc2d8922f74d7df6a7c509eeda1a06c95a55d7e1980036
                                                                                                                                                                                                                      • Instruction ID: d1a2ef6ce8959ef55580709c735873fbd824e6deaa0a1556f6d27c7ed186b068
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e57368f7f6a05dbce7bc2d8922f74d7df6a7c509eeda1a06c95a55d7e1980036
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3741A2316001409FD724DF24C484BA9BBE5AF46318F2980C8D956AF2A6C771EC86CBE1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D93A97,?,?,00D92E7F,?,?,?,00000000), ref: 00D93AC2
                                                                                                                                                                                                                        • Part of subcall function 00DFE199: GetFileAttributesW.KERNEL32(?,00DFCF95), ref: 00DFE19A
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00DFD420
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00DFD470
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DFD481
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00DFD498
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00DFD4A1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                      • Opcode ID: 8ef004eb8a965836ec9483e4cd7b048dd562473a2cfa165e9710c5f41383b18d
                                                                                                                                                                                                                      • Instruction ID: d8fb897ce627d2b1c362692282b376c2a1f7a1cf65c0fdb32ff28d97a94bbb5e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ef004eb8a965836ec9483e4cd7b048dd562473a2cfa165e9710c5f41383b18d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59315C32008345AFC714EF64D8918AFB7A9EEA1304F448A1DF5D5921A1EB30AA099B72
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                      • Opcode ID: 00e6c15cb37904da047399a3976b5d9b7eb29531c7c30ae6cd93150de18d0714
                                                                                                                                                                                                                      • Instruction ID: 0b2398345367870345c2ac97f124251c41284caf813d7dfc9c19b5302618a493
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00e6c15cb37904da047399a3976b5d9b7eb29531c7c30ae6cd93150de18d0714
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECC20AB1E046298FDB25CF289D40BE9B7B6EB48305F1941EED44DE7241E774AE818F60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E064DC
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00E06639
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00E2FCF8,00000000,00000001,00E2FB68,?), ref: 00E06650
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E068D4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                      • Opcode ID: 9da74021911473652a10d45dc687a38062598e5635560c1a22514b5bdd317ac4
                                                                                                                                                                                                                      • Instruction ID: f6f570dc5e817c26c051b2e9b62f30b12b162263b585228c5712dd948e55185c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9da74021911473652a10d45dc687a38062598e5635560c1a22514b5bdd317ac4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55D15871508301AFC714EF24C891A6BB7E9FF98304F10496DF5959B2A1EB70E949CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00E122E8
                                                                                                                                                                                                                        • Part of subcall function 00E0E4EC: GetWindowRect.USER32(?,?), ref: 00E0E504
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00E12312
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00E12319
                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00E12355
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E12381
                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00E123DF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                      • Opcode ID: be9dfb3e9f1bbadbb01c3265ea693747d52fe13dbb8e9c437576d7e06dc7c8ec
                                                                                                                                                                                                                      • Instruction ID: d3921e0e9741de712e87e614c6ff7ad088a702b6c1d82145819ccf7277b09546
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be9dfb3e9f1bbadbb01c3265ea693747d52fe13dbb8e9c437576d7e06dc7c8ec
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D310272104316AFCB20DF15CC44B9BB7A9FF84714F10191DFA94A7191DB34EA59CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00E09B78
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00E09C8B
                                                                                                                                                                                                                        • Part of subcall function 00E03874: GetInputState.USER32 ref: 00E038CB
                                                                                                                                                                                                                        • Part of subcall function 00E03874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E03966
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00E09BA8
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00E09C75
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                      • Opcode ID: 4bebd625828f711061f2a9bc85075e677a27950f8782b3c1b864627bcba44efa
                                                                                                                                                                                                                      • Instruction ID: ee64b4879e59562253e28c5641898dd85019bc9be1aa3204e09a0dfa1a0ca85a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bebd625828f711061f2a9bc85075e677a27950f8782b3c1b864627bcba44efa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D417F71D0020A9FDF14EF64C885AEEBBB8EF05314F24515AE805B21D2EB309E84CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00DA9A4E
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00DA9B23
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00DA9B36
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                      • Opcode ID: 56fe563b1fb71db1972576ec5cb720363faa42ba2f884ae93218c17c69603826
                                                                                                                                                                                                                      • Instruction ID: cdff226fb3feaece7ed6de4ca9d3e40344e3d68a9fad3e56c6ca483c8e54846c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56fe563b1fb71db1972576ec5cb720363faa42ba2f884ae93218c17c69603826
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11A17D71208494BEE769BA3E9CA8E7FB6DDEB83350F1C010AF442E6592CA25DD01D371
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00E1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E1307A
                                                                                                                                                                                                                        • Part of subcall function 00E1304E: _wcslen.LIBCMT ref: 00E1309B
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00E1185D
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11884
                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00E118DB
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E118E6
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00E11915
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                      • Opcode ID: 9f80c334879c6a1c8bf71f8c2cebf8045bf868a02104c096e58a228c226ff6d7
                                                                                                                                                                                                                      • Instruction ID: 2c6f51aee57018778ff97c618f8fa0a65e79a675671515369aa529abc817cc27
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f80c334879c6a1c8bf71f8c2cebf8045bf868a02104c096e58a228c226ff6d7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51519271A002109FDB14AF24C886F6A7BE5EB89718F588098F9196F2D3D771ED418BB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                      • Opcode ID: 2c3f732e0191f1fb4a634da8800fa4427b0ea4a1a78a23f2c9c7b9b9646dc873
                                                                                                                                                                                                                      • Instruction ID: 7f0492301f004bd575267a74298045c0fb924f3a035a6260ce6ffd37254ff56b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c3f732e0191f1fb4a634da8800fa4427b0ea4a1a78a23f2c9c7b9b9646dc873
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 862129357402205FD7248F1AE845B6ABBE5FFA4315F1990ACE846EB351C771EE42CB90
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                      • Opcode ID: 88f88d2861974fe8a04457afe553d56468fd0d30cdbdecbe7b8c87ff63de44b4
                                                                                                                                                                                                                      • Instruction ID: 56fdd0d5b4c655da896e9b9549409475af24fa429daaed537210a357178467db
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88f88d2861974fe8a04457afe553d56468fd0d30cdbdecbe7b8c87ff63de44b4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6A27071E0061ACBDF24CF58C8407AEB7B1BF55710F2881AAE855AB385DB70DD81DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00DF82AA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                      • String ID: ($tb$|
                                                                                                                                                                                                                      • API String ID: 1659193697-1968160224
                                                                                                                                                                                                                      • Opcode ID: 6552f108a3a088dc8440edf1107508542bdd09ae9155fe617cf0951789cc4696
                                                                                                                                                                                                                      • Instruction ID: f0fce36f5b2e777f036e39a714077a8333cbdb85b5be3d648f2b1542c55184e3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6552f108a3a088dc8440edf1107508542bdd09ae9155fe617cf0951789cc4696
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88324775A007059FCB28CF59C081A6AB7F0FF48710B16C56EE59ADB3A1EB70E941CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00DFAAAC
                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00DFAAC8
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00DFAB36
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00DFAB88
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                      • Opcode ID: bb36a03f838be9ab6e6bd8d63e098294bc3785544c411f0da254949313a9c587
                                                                                                                                                                                                                      • Instruction ID: 4d5ae611746d1380fa46daccff4fa979343a41eea2a7c741b8db21237dd225d8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb36a03f838be9ab6e6bd8d63e098294bc3785544c411f0da254949313a9c587
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD3116B0A4034CAEFB358B6DCC05BFA7BA6AB44310F19C21AF699561D0D374C985C772
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCBB7F
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 00DCBB91
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00E6121C,000000FF,?,0000003F,?,?), ref: 00DCBC09
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00E61270,000000FF,?,0000003F,?,?,?,00E6121C,000000FF,?,0000003F,?,?), ref: 00DCBC36
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 806657224-0
                                                                                                                                                                                                                      • Opcode ID: 310c7c2c09fd51c3e70d37d5d678120ae19df81b844161f818199baf58ae8687
                                                                                                                                                                                                                      • Instruction ID: 5d41c154e77cb0837b6f5928f758fc75ceaa0c525e3decafddd703619a5063ab
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 310c7c2c09fd51c3e70d37d5d678120ae19df81b844161f818199baf58ae8687
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00319270904246DFCB12DF69DC52A2ABBB8FF45760B1842AEE050E72B1D770DD05EB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00E0CE89
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00E0CEEA
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00E0CEFE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                      • Opcode ID: 28ed2428d187476a153a3c74d30a308951b9a5221a4c607f946dcd1838ec7689
                                                                                                                                                                                                                      • Instruction ID: 456910fbc273c960698c2c74a0e19608bace06cd2743378ba862bd5ea0ee708b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28ed2428d187476a153a3c74d30a308951b9a5221a4c607f946dcd1838ec7689
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27218E71500705DFD730DFA5C944BAB77F8EB40358F20451AE646E2191E770E98A8B64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E05CC1
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E05D17
                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00E05D5F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                      • Opcode ID: 39b66f0d07698f81269e65a9d0177667f98846dfdd40177ca9c72c2250810762
                                                                                                                                                                                                                      • Instruction ID: 8219632c04cd413031d3a15e49c1e18b906d18d19a3b7d8eff60869d372ba931
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39b66f0d07698f81269e65a9d0177667f98846dfdd40177ca9c72c2250810762
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3151A936604A019FC714CF28C494E9AB7E4FF49318F14855EE99A9B3A1DB30EC44CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00DC271A
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00DC2724
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00DC2731
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                      • Opcode ID: 966932f6ef9ed801f3fdfc73ef6490b0af477cb2c99f966dc003d8f014aa3321
                                                                                                                                                                                                                      • Instruction ID: 5d17944d56b8d8d98a7e7ab4665a3f508e05947534898bf816b7c56e2163460b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 966932f6ef9ed801f3fdfc73ef6490b0af477cb2c99f966dc003d8f014aa3321
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0431C4759412189BCB21DF64DC88BDDBBB8EF08310F5045EAE41CA72A1E7309F858F54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E051DA
                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00E05238
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00E052A1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                      • Opcode ID: 5f0cf488e538fbad737d61421b7bad8d39be5adb0b55821d3c6a040598c1a542
                                                                                                                                                                                                                      • Instruction ID: bcca707add3812ef2940a063a42a4957c12d1ec6baf18832e40dd8e7afc266f4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f0cf488e538fbad737d61421b7bad8d39be5adb0b55821d3c6a040598c1a542
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86316175A00518DFDB00DF55D885EAEBBB5FF49318F148099E805AB3A2DB31EC56CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00DB0668
                                                                                                                                                                                                                        • Part of subcall function 00DAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00DB0685
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DF170D
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DF173A
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DF174A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                      • Opcode ID: eaab2fd308952d1af8a9036d770acb9673e9a46d12d778c82e2e2acbf3dae500
                                                                                                                                                                                                                      • Instruction ID: 6c3e3857b9cd9d813af389f8cd1b5dbc5c660b199fc45320ac9496f4f5a39bfc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eaab2fd308952d1af8a9036d770acb9673e9a46d12d778c82e2e2acbf3dae500
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F11CEB2400308EFE728AF64DC86D6AB7B9EB04714B20C56EE45693241EB70FC428A70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00DFD608
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00DFD645
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00DFD650
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                      • Opcode ID: b395b2864d4f0bc7ae65ec77d385edfd5ec347e2a55b6931ec2a8f3b53c46b5a
                                                                                                                                                                                                                      • Instruction ID: 49289a9b332555ea78918c0184dc31106b3896ec4c0b10926df99723fdbb4446
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b395b2864d4f0bc7ae65ec77d385edfd5ec347e2a55b6931ec2a8f3b53c46b5a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B115E75E05228BFDB208F95DC45FAFBBBDEB45B60F108155F904F7290D6704A058BA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00DF168C
                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00DF16A1
                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00DF16B1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                      • Opcode ID: 2a9a66e1248ffa9e827e6cfab08a5f55cb4f5e4c3786de01ee6428ad926e5463
                                                                                                                                                                                                                      • Instruction ID: e35e1511f47c3a56ccea43d33c1e69952bab92242a62b0bb81d2c6ffbd4dfc04
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a9a66e1248ffa9e827e6cfab08a5f55cb4f5e4c3786de01ee6428ad926e5463
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CF0447194030CFFDB00CFE0CC89EAEBBBCFB08240F204460E500E2180E330AA088A60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00DED28C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                      • Opcode ID: b6af898b02bc29bda7e1a0ac7173b6189935813091f5cc2a902af05a1bfa552a
                                                                                                                                                                                                                      • Instruction ID: 2b3450039ccf088b694e31956149cec40812d5adda3d9d6af013bc2d8d06f538
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6af898b02bc29bda7e1a0ac7173b6189935813091f5cc2a902af05a1bfa552a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19D0CAB480112DEECBA0DBA0EC88DDEB3BCBB04305F200292F246A2000DB3496898F20
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                      • Instruction ID: 7434fd61c2505fdf254a132aae5cd03f258e51c44303af7dcdf83ee5817755d8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E021D71E11119DBDF14CFA9C8806EEBBF1FF58314F29516AE81AEB340D731A9418BA4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.$p#
                                                                                                                                                                                                                      • API String ID: 0-1086706999
                                                                                                                                                                                                                      • Opcode ID: 1a628f5b42d1df137e694c2089dc9824aedca8e25e3ec37bebbe2c2dc9b58769
                                                                                                                                                                                                                      • Instruction ID: 83341e8b87469319a7fc5d11449f9e9ea4430a7cf33bf3560874335966d5e6c8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a628f5b42d1df137e694c2089dc9824aedca8e25e3ec37bebbe2c2dc9b58769
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A932AC70910218DBCF14EF94C885BEDBBB5FF05304F689069E846AB292D775AE85CB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E06918
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E06961
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                      • Opcode ID: 3d00e982a5193079fac4a84e52ec740d3af89a579f46357d60f85e3a4a5deb0f
                                                                                                                                                                                                                      • Instruction ID: 9622614db4a83be6a40f5d0ff616abd17565e70eb14dfc566c62199ac53a0583
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d00e982a5193079fac4a84e52ec740d3af89a579f46357d60f85e3a4a5deb0f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F1190326146019FC710DF29D484A1ABBE5FF85328F54C699F4699F6A2CB30EC45CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00E14891,?,?,00000035,?), ref: 00E037E4
                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00E14891,?,?,00000035,?), ref: 00E037F4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                      • Opcode ID: 3176dd394cc83af704f073bffdf12bbe509dad2f1ec9a6f9826a8298330d551e
                                                                                                                                                                                                                      • Instruction ID: 31f567ca3c05ec0eb04ca7f3355f79128f478f91389674a70ee06d133c22202d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3176dd394cc83af704f073bffdf12bbe509dad2f1ec9a6f9826a8298330d551e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1F0E5B16042286AEB2057B68C4DFEB7AAEEFC8761F000266F509E22D5D9609945C6B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00DFB25D
                                                                                                                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00DFB270
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                      • Opcode ID: d49bf3874ca39ddd78f2f13b0ab21d1e813d586993ddc762ac8d8b8c212287bf
                                                                                                                                                                                                                      • Instruction ID: 3165c2a00f33cfa441c0d344c6561d1ec3a4dfb96448064fa57d83e1721d121f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d49bf3874ca39ddd78f2f13b0ab21d1e813d586993ddc762ac8d8b8c212287bf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1F01D7180424DAFDF159FA1C805BBE7BB4FF08315F14800AF955A5191C379C6159FA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00DF11FC), ref: 00DF10D4
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00DF11FC), ref: 00DF10E9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                      • Opcode ID: 0774bbc8d686e10ac37972ad78b35520752aa319eac5a8940939cbef5a4a6668
                                                                                                                                                                                                                      • Instruction ID: 9b52297fe2e99e040800dd7b7d17bd7431afcb8087a7d45329f50ff7bbbb92d2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0774bbc8d686e10ac37972ad78b35520752aa319eac5a8940939cbef5a4a6668
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27E04F32004600EEE7352B61FC05E7777E9EB04320B24886DF5A5804B1DB626CA1DB64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00DC6766,?,?,00000008,?,?,00DCFEFE,00000000), ref: 00DC6998
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                      • Opcode ID: 87c17d407ffb6e1dc9e7febcef1e84d276bb0cacf897856fc2f0b7fe385540f5
                                                                                                                                                                                                                      • Instruction ID: 4f0325b3b67a16c4ac40476194513d215ca7cd7b4b28de5051bbcdb8fe15464d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87c17d407ffb6e1dc9e7febcef1e84d276bb0cacf897856fc2f0b7fe385540f5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBB1193161060A9FDB15CF28C486B657BA0FF45364F29865CE89ACF2E2C735E991CB50
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                      • Opcode ID: 1b78d1e1176ddcdb9d499572ef6ee050b6a93472d59b4b509003db6cbe8cc1e1
                                                                                                                                                                                                                      • Instruction ID: 4b47212f96fc2fbebe8d40d07dc52e07d270d6ec2c3325fa9c298c35a300757c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b78d1e1176ddcdb9d499572ef6ee050b6a93472d59b4b509003db6cbe8cc1e1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A41261719002299FCB14DF59C8806EEB7F5FF49710F14819AE849EB256DB709E81DFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00E0EABD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                      • Opcode ID: 9a9fcb87924f767b155ddbe2c93449e7cfe16e43fb56acae019c9cbbd5975af7
                                                                                                                                                                                                                      • Instruction ID: 33c7653a582834c3566fb8bbbe9e75ea9285c7ed3c09e4db33adae2176f248bf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a9fcb87924f767b155ddbe2c93449e7cfe16e43fb56acae019c9cbbd5975af7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBE01A322102049FC710EF5AD804E9AB7E9EF987A0F018426FC49D73A1DA70A8818BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00DB03EE), ref: 00DB09DA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                      • Opcode ID: 8c6fe2ebac8181b4a5ac6ace3d270f1e7a225fa2131357f43effa1dd485e2d6d
                                                                                                                                                                                                                      • Instruction ID: 94e2c70edaec0fbd3504cf6e1a98b998680e5728b4f411c9fbe036d41437bcaf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c6fe2ebac8181b4a5ac6ace3d270f1e7a225fa2131357f43effa1dd485e2d6d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                      • Instruction ID: 0290c3186d872deb68145c63c1780b57f0c640221cfc4f3dfc16b7a5b5af4c86
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9451567960C705DBDF388968885ABFE6799DBC2340F1C050AD8C7D7282CA15DE01E776
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: 0&
                                                                                                                                                                                                                      • API String ID: 0-2523485602
                                                                                                                                                                                                                      • Opcode ID: b7ba3beda5157eaba8b842830eead4d690e94bf06e20e8ae23493e3606df0e0b
                                                                                                                                                                                                                      • Instruction ID: a9ea56fd93bf81095e4404e390349e53f9f95c916f02304aad37a619b9097462
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7ba3beda5157eaba8b842830eead4d690e94bf06e20e8ae23493e3606df0e0b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3521E7327206118BDB28CF79C82367E73E5A764310F14862EE5A7E37D0DE76A944CB90
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: ad9577e35232dd8a26845f1d1004e7fc43a101dcbfdf29d691cf79d3e0de248f
                                                                                                                                                                                                                      • Instruction ID: a5a0bb3158c87baaae5b4515dbd8676b6a8b9ede75da41fce73da3a3e6b0e8f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad9577e35232dd8a26845f1d1004e7fc43a101dcbfdf29d691cf79d3e0de248f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18324631D28F064DD7239636DC26335A689AFB73C5F25C73BF81AB69A5EB29C4834100
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 20a8fb1383ca11f3a850022e356d110c53d9f390753d0b4683451e7b52be77f7
                                                                                                                                                                                                                      • Instruction ID: 35e7b50b07cdf6800e47889e2d0f948c94e73a2e48dabd3e52a3a7302972f94a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20a8fb1383ca11f3a850022e356d110c53d9f390753d0b4683451e7b52be77f7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14323A31A241958FCF28EF2AC49067D77A1EF46324F2CA56AD499DB291D230DD83DB70
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 29db92bea503b06279c76add60a5043caa9e9b742d8139a26612ec578272370d
                                                                                                                                                                                                                      • Instruction ID: 3a3a571c784cab1638243e03eac41e460cc5c9f328c735d50dcdf8b4c3224837
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29db92bea503b06279c76add60a5043caa9e9b742d8139a26612ec578272370d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94229D70A00609DFDF14CFA8D881AAEB7B5FF44304F14462AE856A7395EB36E914CB70
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 14e74f6cdf5f5ed20ab579497297b587683822e6706113867fe64e0d40e9d05a
                                                                                                                                                                                                                      • Instruction ID: 0aef184cd338fc2125e33999a70b024d743a9e2bd49fb4dd701e2d10198e2a62
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14e74f6cdf5f5ed20ab579497297b587683822e6706113867fe64e0d40e9d05a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1202C7B1A00205EFDF05EF64D881AAEB7B1FF44300F558169E8569B391EB31EA14CBB5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: f2935e6806c4e66b2d8728bcded20c6d86bfe735a648772ffcde8b006b6f9124
                                                                                                                                                                                                                      • Instruction ID: de5b3c6ed2457fb3aa4441ebb96bac96fe77b3ba0aab04fb37da42da0e7f7944
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2935e6806c4e66b2d8728bcded20c6d86bfe735a648772ffcde8b006b6f9124
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FB11320D2AF454DC323963A8835336BB5CAFBB6D5F91D31BFC2674D22EB2286874140
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                      • Instruction ID: ac5a080537c2bff1ec8319e0b15734e5f8f3cacba5a3b03034976ff53e2ce693
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 449177765080E38ADB29463E85740BEFFE15A923A135E079DE4F3CA1C5FE24C968D630
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                      • Instruction ID: 059eaa716d7b4c2b6979842729011f06523d0fe54fbe86c97dc4153ae4ef7ba9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D91B43A2090E38ADB2D427A84740BEFFE15A923A139E079DD4F3CA1C5FE14D569D630
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 58fcb1bf78fb8f34be3b3b544c28523ffa9fc97f464bd6df51ac0e7594d5b01a
                                                                                                                                                                                                                      • Instruction ID: e29f8f24ed1eff493c36524c43688f8d6a4a887a5ff3ce925521ddda2cfd5035
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58fcb1bf78fb8f34be3b3b544c28523ffa9fc97f464bd6df51ac0e7594d5b01a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77614871608709E7DE749A288D95BFE2398DFC1700F18091DE887DB2D1DA11DE42DB79
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 99b5b89e4e05cb5e4854819ae961dc4519d5fba01db963791503789964134a83
                                                                                                                                                                                                                      • Instruction ID: 0e03dc5de443822f9a6e87486c751ee88563ad391f44e24acccae335e2b3f205
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99b5b89e4e05cb5e4854819ae961dc4519d5fba01db963791503789964134a83
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF61377160870AD7DE385A2888A5BFE2398EFC2780F18095DF983DF681DA12DD42D375
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                      • Instruction ID: 6d4aadd49476e7b2620a955c5fce9b1c0f5b8c0959070551ef987401b03a7657
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F581523A6090E389DB6D463A85344BEFFE16A923A135E079DD4F3CB1C1EE24C558DA30
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E12B30
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E12B43
                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00E12B52
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00E12B6D
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00E12B74
                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00E12CA3
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00E12CB1
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12CF8
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00E12D04
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00E12D40
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12D62
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12D75
                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12D80
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E12D89
                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12D98
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E12DA1
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12DA8
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E12DB3
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12DC5
                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E2FC38,00000000), ref: 00E12DDB
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E12DEB
                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00E12E11
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00E12E30
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12E52
                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E1303F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                      • Opcode ID: a5166176753f4acfb4c073ac4729f3232804c23eb908d1a46ec4257fae393995
                                                                                                                                                                                                                      • Instruction ID: cd2ecdaaae906e7b21116536878fddb7f21b0fa90e871c1cd4d97a4b49c942ad
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5166176753f4acfb4c073ac4729f3232804c23eb908d1a46ec4257fae393995
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0026A71A00204EFDB24DF65DC89EAE7BB9EF48714F148158F915BB2A1CB70AD46CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00E2712F
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E27160
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E2716C
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00E27186
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E27195
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00E271C0
                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00E271C8
                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00E271CF
                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00E271DE
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E271E5
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00E27230
                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00E27262
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E27284
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetSysColor.USER32(00000012), ref: 00E27421
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: SetTextColor.GDI32(?,?), ref: 00E27425
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetSysColorBrush.USER32(0000000F), ref: 00E2743B
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetSysColor.USER32(0000000F), ref: 00E27446
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetSysColor.USER32(00000011), ref: 00E27463
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00E27471
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: SelectObject.GDI32(?,00000000), ref: 00E27482
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: SetBkColor.GDI32(?,00000000), ref: 00E2748B
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: SelectObject.GDI32(?,?), ref: 00E27498
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00E274B7
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00E274CE
                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00E274DB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                      • Opcode ID: c6f91b98df743467742e8e0194c59203fd7b301868b997f12c93ee654851cb68
                                                                                                                                                                                                                      • Instruction ID: 8af636d69f584d4cf54c5494d590ecd940c68158129812742963e1e8cc3cf33b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6f91b98df743467742e8e0194c59203fd7b301868b997f12c93ee654851cb68
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52A1A072009311EFD7209F61DC49E5F7BA9FF49320F201A19F9A2A61E1D770E949CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00DA8E14
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00DE6AC5
                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00DE6AFE
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00DE6F43
                                                                                                                                                                                                                        • Part of subcall function 00DA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DA8BE8,?,00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DA8FC5
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00DE6F7F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00DE6F96
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00DE6FAC
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00DE6FB7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                      • String ID: 0$`l
                                                                                                                                                                                                                      • API String ID: 2760611726-902031393
                                                                                                                                                                                                                      • Opcode ID: 722e14de7f748e488b76bc31da6c7b46a4529b7812a036c988f922276782d240
                                                                                                                                                                                                                      • Instruction ID: d0aef254a816b79c73a77119a1fff2e9f0fad22d5f8b9632635d0216a87200cf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 722e14de7f748e488b76bc31da6c7b46a4529b7812a036c988f922276782d240
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D612BF30200281DFC725EF16D844BAABBE1FF65340F284469F4859B2A1CB72ED56DF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00E1273E
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00E1286A
                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00E128A9
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00E128B9
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00E12900
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00E1290C
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00E12955
                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00E12964
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E12974
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00E12978
                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00E12988
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E12991
                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00E1299A
                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00E129C6
                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00E129DD
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00E12A1D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00E12A31
                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00E12A42
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00E12A77
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E12A82
                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00E12A8D
                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00E12A97
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                      • Opcode ID: 767490c58be4178713c291e347cb9d466c08f12288b134368339f54cd02c3711
                                                                                                                                                                                                                      • Instruction ID: 6950b37bd49822706fb05ca9739266006355c89c00aa3b029cd9469433d7a4ef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 767490c58be4178713c291e347cb9d466c08f12288b134368339f54cd02c3711
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BB18B71A40205AFEB24DF69DC4AEAF7BB9EB08710F114159FA15E7290D770ED40CBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E04AED
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00E2CB68,?,\\.\,00E2CC08), ref: 00E04BCA
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00E2CB68,?,\\.\,00E2CC08), ref: 00E04D36
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                      • Opcode ID: c13d580354f652294c1a68b0210c9220326034ff8c7a9574e8ce312fa51f793b
                                                                                                                                                                                                                      • Instruction ID: 4bbbaf2d50160a1ca6031d6f40adf2d87d0ae6e1e7576970b2a40c90fed50d2f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c13d580354f652294c1a68b0210c9220326034ff8c7a9574e8ce312fa51f793b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8761B2F1605205EBEB04EF14CBC2AA8F7B1EB44305B646815FA06BB2D1DA31DD85DB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00E27421
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00E27425
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E2743B
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E27446
                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00E2744B
                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00E27463
                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00E27471
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E27482
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00E2748B
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E27498
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00E274B7
                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00E274CE
                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00E274DB
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E2752A
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00E27554
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00E27572
                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00E2757D
                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00E2758E
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00E27596
                                                                                                                                                                                                                      • DrawTextW.USER32(?,00E270F5,000000FF,?,00000000), ref: 00E275A8
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E275BF
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00E275CA
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E275D0
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00E275D5
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00E275DB
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00E275E5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                      • Opcode ID: 8ab4be68ede66ecd37b1843da3b3978846d5612c39d98949a0ee834b99c775eb
                                                                                                                                                                                                                      • Instruction ID: 2b5bf580dfd7d0568088f4265c73dd33228ea621a953a38ed34cc8f01696f82f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ab4be68ede66ecd37b1843da3b3978846d5612c39d98949a0ee834b99c775eb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1616B72901228AFDF119FA5DC49EEEBFB9EF08320F244115F915BB2A1D7749941CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E21128
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00E2113D
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00E21144
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E21199
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00E211B9
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00E211ED
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E2120B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E2121D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00E21232
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00E21245
                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00E212A1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00E212BC
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00E212D0
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E212E8
                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00E2130E
                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00E21328
                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00E2133F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00E213AA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                      • Opcode ID: 9fe849a9551346bec63720b9d1c8ca4026665b8ea9b1280b71e5dfc90753e08d
                                                                                                                                                                                                                      • Instruction ID: 5f352b9422da7bfedbf49b3e9ce0374c9456980c81306312152fb47ba1c5534b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fe849a9551346bec63720b9d1c8ca4026665b8ea9b1280b71e5dfc90753e08d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CB1CD71604350AFDB10DF25D884B6EBBE5FF98354F00895CF989AB261C731E945CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DA8968
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00DA8970
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DA899B
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00DA89A3
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00DA89C8
                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00DA89E5
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00DA89F5
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00DA8A28
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00DA8A3C
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00DA8A5A
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00DA8A76
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DA8A81
                                                                                                                                                                                                                        • Part of subcall function 00DA912D: GetCursorPos.USER32(?), ref: 00DA9141
                                                                                                                                                                                                                        • Part of subcall function 00DA912D: ScreenToClient.USER32(00000000,?), ref: 00DA915E
                                                                                                                                                                                                                        • Part of subcall function 00DA912D: GetAsyncKeyState.USER32(00000001), ref: 00DA9183
                                                                                                                                                                                                                        • Part of subcall function 00DA912D: GetAsyncKeyState.USER32(00000002), ref: 00DA919D
                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00DA90FC), ref: 00DA8AA8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                      • Opcode ID: a209b8b65dd597dcada5c1912993fb577498beba91763b6d31b287e4adf37ce7
                                                                                                                                                                                                                      • Instruction ID: c62fe3e1c0bfb11f4f123292e0f38954cc7e9be8853885f134235a4aa1e9db2f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a209b8b65dd597dcada5c1912993fb577498beba91763b6d31b287e4adf37ce7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3B18C31A002099FDB14EFA9DC89BAE3BB5FB48354F144229FA15E7290DB74E845CF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DF1114
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1120
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF112F
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1136
                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DF114D
                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00DF0DF5
                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00DF0E29
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00DF0E40
                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00DF0E7A
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00DF0E96
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00DF0EAD
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00DF0EB5
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00DF0EBC
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00DF0EDD
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00DF0EE4
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00DF0F13
                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00DF0F35
                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00DF0F47
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0F6E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0F75
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0F7E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0F85
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0F8E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0F95
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00DF0FA1
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0FA8
                                                                                                                                                                                                                        • Part of subcall function 00DF1193: GetProcessHeap.KERNEL32(00000008,00DF0BB1,?,00000000,?,00DF0BB1,?), ref: 00DF11A1
                                                                                                                                                                                                                        • Part of subcall function 00DF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00DF0BB1,?), ref: 00DF11A8
                                                                                                                                                                                                                        • Part of subcall function 00DF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00DF0BB1,?), ref: 00DF11B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                      • Opcode ID: 69d899dc21c2dee4d9bf9d654cfb0e11af56120d0409414096a9d614e855512b
                                                                                                                                                                                                                      • Instruction ID: afdfd7d0b257fc5ff01813e5322072cf7055455712e814143c9d1f7d526f6f20
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69d899dc21c2dee4d9bf9d654cfb0e11af56120d0409414096a9d614e855512b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78714A7290420AAFDB209FA5DC45FBEBBB8BF04300F198115FA19B7192D771991ACB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1C4BD
                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00E2CC08,00000000,?,00000000,?,?), ref: 00E1C544
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00E1C5A4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1C5F4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1C66F
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00E1C6B2
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00E1C7C1
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00E1C84D
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E1C881
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1C88E
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00E1C960
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                      • Opcode ID: b57236016f2533e7e3df4d9c32fabaa7a2b7a7c91b32608b6b73d4713414f841
                                                                                                                                                                                                                      • Instruction ID: 6ab775d4763daaf33fc86a1d44554ecd6b3200ffc43c81b76778a3cee0d1ee32
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b57236016f2533e7e3df4d9c32fabaa7a2b7a7c91b32608b6b73d4713414f841
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3126C356082019FDB14DF24C881A6AB7E5FF88714F15885DF85AAB3A2DB31FD41CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00E209C6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E20A01
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E20A54
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E20A8A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E20B06
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E20B81
                                                                                                                                                                                                                        • Part of subcall function 00DAF9F2: _wcslen.LIBCMT ref: 00DAF9FD
                                                                                                                                                                                                                        • Part of subcall function 00DF2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DF2BFA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                      • Opcode ID: 765ed3ca327b623ae1c658bac0f348ce46d6d9e33b635449b1e213acf152403f
                                                                                                                                                                                                                      • Instruction ID: 2163606be80d57a9ea6e7093d301c092cc0560a5d585f30c24d8fd2789399955
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 765ed3ca327b623ae1c658bac0f348ce46d6d9e33b635449b1e213acf152403f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DE1BB312083118FCB14DF24D45196AB7E2FF98318B55995CF896AB3A2DB30ED49CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                      • Opcode ID: 1723a148d8b5a1446f1f9f46884440972982f28c171b88dba0b64e3c57daf78d
                                                                                                                                                                                                                      • Instruction ID: f3d1db9047076b4863f3a2765ac8e3973f16ec7165ca3b94551dde022f72def1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1723a148d8b5a1446f1f9f46884440972982f28c171b88dba0b64e3c57daf78d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B971E63268412A8BCB20DE6CD9519FF3391AFA5758B352929FC56F7284E631CDC4C7A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E2835A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E2836E
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E28391
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E283B4
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00E283F2
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00E2361A,?), ref: 00E2844E
                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E28487
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00E284CA
                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E28501
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00E2850D
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00E2851D
                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 00E2852C
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00E28549
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00E28555
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                      • Opcode ID: f139f57354685e97b9897db7aa1bfdb6b149707b25c612b4158de68f32c07b67
                                                                                                                                                                                                                      • Instruction ID: 5dac3f30bbb850ffcf9f67f49a23449e80bf4d36e5ee5e797fecbd926219a60a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f139f57354685e97b9897db7aa1bfdb6b149707b25c612b4158de68f32c07b67
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A261AC71540225BEEB24DF64ED41BFE77A8FF08B21F105609F815E60D1DB74AA94CBA0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                      • Opcode ID: 8352cca618b4058d1584b91da172158d26cd93e80d792d527f5de3d1a18e30c4
                                                                                                                                                                                                                      • Instruction ID: 079aeb467ee2429c85e8070d4ca579b5c3073c67b4163e8a4decbcc0f1f3e068
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8352cca618b4058d1584b91da172158d26cd93e80d792d527f5de3d1a18e30c4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB81F471A54705BBDF20AFA0EC43FAE77A9EF15300F044029F905AA296EB71DA15C7B1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00E03EF8
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E03F03
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E03F5A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E03F98
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00E03FD6
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E0401E
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E04059
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E04087
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                      • Opcode ID: bca419b2aa364af3df18d38f787eff6b9059c3aef44cf62ec949302a3866d0e1
                                                                                                                                                                                                                      • Instruction ID: cd90a9267e0eae2adb4adeb36a1bc35ee12aac555f65fca6ce7135d402edeee2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bca419b2aa364af3df18d38f787eff6b9059c3aef44cf62ec949302a3866d0e1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A171A3726042029FC710EF34C8418AEB7F4EF94758F50592DF995A7291EB31ED89CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00DF5A2E
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00DF5A40
                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00DF5A57
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00DF5A6C
                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00DF5A72
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00DF5A82
                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00DF5A88
                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00DF5AA9
                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00DF5AC3
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DF5ACC
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF5B33
                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00DF5B6F
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00DF5B75
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00DF5B7C
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00DF5BD3
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00DF5BE0
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00DF5C05
                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00DF5C2F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                      • Opcode ID: 797f5c12b9e2c7bc5ed1bbb3aa2bafc83216ccbf3f2dfa9f91ab26961147e354
                                                                                                                                                                                                                      • Instruction ID: 4803f7462e7aa29ce482988e7c6335bf885f422d40f492b3b4fd431e66389277
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 797f5c12b9e2c7bc5ed1bbb3aa2bafc83216ccbf3f2dfa9f91ab26961147e354
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6719E31900B09AFCB20DFA9DE85B7EBBF5FF48704F158518E682A25A4D771E944CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00E0FE27
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00E0FE32
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00E0FE3D
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00E0FE48
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00E0FE53
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00E0FE5E
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00E0FE69
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00E0FE74
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00E0FE7F
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00E0FE8A
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00E0FE95
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00E0FEA0
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00E0FEAB
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00E0FEB6
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00E0FEC1
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00E0FECC
                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00E0FEDC
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E0FF1E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                      • Opcode ID: 350aeaf2e9f9c2eda8927f8266d48c946dc5aaa5dd77aa768d10ea4b284c3fac
                                                                                                                                                                                                                      • Instruction ID: fdc909f833b5abd2c0f476996fec0a6c9db5a787a7a8ff8ff539d398fd6e0aba
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 350aeaf2e9f9c2eda8927f8266d48c946dc5aaa5dd77aa768d10ea4b284c3fac
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB4155B0E0431A6ADB20DFB68C8585EBFE8FF04754B50452AE11DE7681DB78E941CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[
                                                                                                                                                                                                                      • API String ID: 176396367-1901692981
                                                                                                                                                                                                                      • Opcode ID: 30a0aa3f389a888c287dceb1b4b578a2c13ec6bc109c0415689ecb701c5342e3
                                                                                                                                                                                                                      • Instruction ID: dab867fe31a596715ccb8e41439d0011a33b74d4a46ae84ed971d321b53a5bc9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30a0aa3f389a888c287dceb1b4b578a2c13ec6bc109c0415689ecb701c5342e3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61E19532A0061A9BCB14DFB8C4516FDB7A4FF54750F5BC119EA56B7240DB30AE858BB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00E29147
                                                                                                                                                                                                                        • Part of subcall function 00E27674: ClientToScreen.USER32(?,?), ref: 00E2769A
                                                                                                                                                                                                                        • Part of subcall function 00E27674: GetWindowRect.USER32(?,?), ref: 00E27710
                                                                                                                                                                                                                        • Part of subcall function 00E27674: PtInRect.USER32(?,?,00E28B89), ref: 00E27720
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00E291B0
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00E291BB
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00E291DE
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00E29225
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00E2923E
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00E29255
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00E29277
                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00E2927E
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00E29371
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$`l$p#
                                                                                                                                                                                                                      • API String ID: 221274066-3145638062
                                                                                                                                                                                                                      • Opcode ID: c97c7bbe6bc5e1429e439b490093f700d25bbb8e50d4e1c945fb83194e054694
                                                                                                                                                                                                                      • Instruction ID: 58383856d3b28dcb1f8fe0538428536006da3bed373912beb8b47fad341f5b94
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c97c7bbe6bc5e1429e439b490093f700d25bbb8e50d4e1c945fb83194e054694
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D617972108301AFC701EF65EC85DAFBBE8FF88750F50191EF595A21A1DB709A49CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00DB00C6
                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00E6070C,00000FA0,93716E22,?,?,?,?,00DD23B3,000000FF), ref: 00DB011C
                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00DD23B3,000000FF), ref: 00DB0127
                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00DD23B3,000000FF), ref: 00DB0138
                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00DB014E
                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00DB015C
                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00DB016A
                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DB0195
                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DB01A0
                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 00DB00E7
                                                                                                                                                                                                                        • Part of subcall function 00DB00A3: __onexit.LIBCMT ref: 00DB00A9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00DB0148
                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00DB0154
                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00DB0133
                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00DB0162
                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00DB0122
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                      • Opcode ID: 0470c1339baecc23ad6561d4587cb3fcba0cbeab2400118f68c430b2ee50c2eb
                                                                                                                                                                                                                      • Instruction ID: 04748c7b31d7d6f44e0968d48b832f667b5f29767c92a0c7bac0929586cee6e8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0470c1339baecc23ad6561d4587cb3fcba0cbeab2400118f68c430b2ee50c2eb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C21AD32945711AFD7246B65FC06B6F77A4EB05B91F140536F903F7291DAA0980489B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00E2CC08), ref: 00E04527
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0453B
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E04599
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E045F4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0463F
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E046A7
                                                                                                                                                                                                                        • Part of subcall function 00DAF9F2: _wcslen.LIBCMT ref: 00DAF9FD
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00E56BF0,00000061), ref: 00E04743
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                      • Opcode ID: ad2792e6cdcc513ceb99b2cb9274a36cafa14a7ba3f5a29b0e06a0673bf19631
                                                                                                                                                                                                                      • Instruction ID: a77ae5143e0bef538cfc1d8a5a357dd6f7ea39a40883050c84d126f1f0d7817c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad2792e6cdcc513ceb99b2cb9274a36cafa14a7ba3f5a29b0e06a0673bf19631
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17B101F16083029BC710DF28DA90A6EB3E4EFA5724F50591DF696E32D1E730D884CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00E26DEB
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00E26E5F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00E26E81
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E26E94
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00E26EB5
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00D90000,00000000), ref: 00E26EE4
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E26EFD
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00E26F16
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00E26F1D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E26F35
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00E26F4D
                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                      • String ID: 0$`l$tooltips_class32
                                                                                                                                                                                                                      • API String ID: 2429346358-259304266
                                                                                                                                                                                                                      • Opcode ID: 269f20651cd183ab5e424b26d602a3847c3ca364cd7c5743bcab54c7c8f82141
                                                                                                                                                                                                                      • Instruction ID: a069283ca59ef09558bd80170e0f787802903041fa609e5f2d9a39f734a8b5ba
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 269f20651cd183ab5e424b26d602a3847c3ca364cd7c5743bcab54c7c8f82141
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D714C74104244AFEB21CF19EC44AABBBF9FB89708F14151DF999A7261D770E90ACB12
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00E2CC08), ref: 00E140BB
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00E140CD
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00E2CC08), ref: 00E140F2
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00E2CC08), ref: 00E1413E
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,00E2CC08), ref: 00E141A8
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00E14262
                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00E142C8
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00E142F2
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                      • Opcode ID: 3f96ca68e22b89f28e29107f086676f3934dc11ad3dfd9ceff57c0058b9e2405
                                                                                                                                                                                                                      • Instruction ID: 01fdc238b4f307c77697528b635f227791fc725c34dbadc44b773817374a16d5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f96ca68e22b89f28e29107f086676f3934dc11ad3dfd9ceff57c0058b9e2405
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F124CB5A00119EFDB14DF54C884EEEB7B5FF49318F248098E915AB291D731ED86CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00E61990), ref: 00DD2F8D
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00E61990), ref: 00DD303D
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00DD3081
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DD308A
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00E61990,00000000,?,00000000,00000000,00000000), ref: 00DD309D
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00DD30A9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                      • Opcode ID: 901176e28d683cf395e2745123b5c525acd96c2fea0b65860038d1456b291e55
                                                                                                                                                                                                                      • Instruction ID: 578260cbba0ff194c75dc3d266ae2870446695cfaa995e98b9dfa44a9f36d59e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 901176e28d683cf395e2745123b5c525acd96c2fea0b65860038d1456b291e55
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF712731644205BEEB218F25CC49FBABF68FF05364F244207F5246A2E0C7B1A914CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DA8BE8,?,00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DA8FC5
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00DA8C81
                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DA8D1B
                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00DE6973
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DE69A1
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DE69B8
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00DA8BBA,00000000), ref: 00DE69D4
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00DE69E6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 641708696-1523786288
                                                                                                                                                                                                                      • Opcode ID: eada8ca3146263c1ec8f01f4d09c39783298871094bab1ba9e66f78a12e45226
                                                                                                                                                                                                                      • Instruction ID: adff06f61ddb5c83fe01d3cfa4eae74572eb3d8d37d16810f8d8d6761a2c5a70
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eada8ca3146263c1ec8f01f4d09c39783298871094bab1ba9e66f78a12e45226
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88619D30502740DFCB369F16D948B2AB7F1FB51362F184568E482A7560CB71E995EF70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E0C4B0
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E0C4C3
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E0C4D7
                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00E0C4F0
                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00E0C533
                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00E0C549
                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E0C554
                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E0C584
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E0C5DC
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E0C5F0
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00E0C5FB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                      • Opcode ID: ad902ac6a4e1a748766453aee6f4d8bb44f1e7f7b4eff2c02e9e76c3c36b001c
                                                                                                                                                                                                                      • Instruction ID: b8c89e5256cd1b3a5b537dc303ee31bf99f48f58f5eafea06236c149cecec7d6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad902ac6a4e1a748766453aee6f4d8bb44f1e7f7b4eff2c02e9e76c3c36b001c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 675151B5500604BFDB318F61CD48AAB7BFCFF08758F20551AF945A6190DB34E989DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00DA9862
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 259745315-1523786288
                                                                                                                                                                                                                      • Opcode ID: e0d71c49f6f59187f96c602d21e34c5a5f534f90268a0d101f87afc5b4d60108
                                                                                                                                                                                                                      • Instruction ID: 6c66bb97b499f38ce3f2a9e6bd4aaa0896948f7a3db6bf7011b4d11d1b7470f7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0d71c49f6f59187f96c602d21e34c5a5f534f90268a0d101f87afc5b4d60108
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE41AF31105640AFDB309F39DC99BBA7BA5AB07320F284605F9A29B1E1C7399C42DB31
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00E28592
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00E285A2
                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00E285AD
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E285BA
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E285C8
                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00E285D7
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E285E0
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E285E7
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00E285F8
                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E2FC38,?), ref: 00E28611
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E28621
                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 00E28641
                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00E28671
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E28699
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00E286AF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                      • Opcode ID: 32e1e371ce41b23ed267d9dae8f5fb87e37d063330f32b9bb23c32d0779c3345
                                                                                                                                                                                                                      • Instruction ID: 4ab4bb4be19449812542b9a7f086da1f54f7d400b7b7c12db32115a36732dfe1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32e1e371ce41b23ed267d9dae8f5fb87e37d063330f32b9bb23c32d0779c3345
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F641FC75601218AFDB21DF65DD48EAE7BB8FF89715F204058F905E7260DB70A905CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00E01502
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00E0150B
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E01517
                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00E015FB
                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00E01657
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00E01708
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00E0178C
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E017D8
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E017E7
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00E01823
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                      • Opcode ID: 125e7cb49651e141672489730207f156d38e4b9dd0303810a4f9ad6ede7c87a4
                                                                                                                                                                                                                      • Instruction ID: daaa98dbe95fbe9381d9bbb1ea60c1357eb2eab961da6b464a1eae5c7994787b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 125e7cb49651e141672489730207f156d38e4b9dd0303810a4f9ad6ede7c87a4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01D1AE72A00615DBDB10AFA5E885BBDB7B5FF45700F24809AE446BF1C0DB30E985DBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E1B6AE,?,?), ref: 00E1C9B5
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1C9F1
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA68
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1B6F4
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E1B772
                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00E1B80A
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E1B87E
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E1B89C
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00E1B8F2
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E1B904
                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E1B922
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00E1B983
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1B994
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                      • Opcode ID: 9c1d5c2c6aacdeffc988cb1f6db8dbb7f826a5597d804545c900d24b042fa1e9
                                                                                                                                                                                                                      • Instruction ID: 242e2b834c6ffae5e8fbcbb78ba5344f1a3707f3e3b2b7574bdc77ea5c1f927d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c1d5c2c6aacdeffc988cb1f6db8dbb7f826a5597d804545c900d24b042fa1e9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08C19F31208201AFD714DF24C495F6ABBE5FF84318F54955CF49A9B2A2CB71EC86CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00E25504
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E25515
                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00E25544
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00E25585
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00E2559B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E255AC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 1350042424-1523786288
                                                                                                                                                                                                                      • Opcode ID: 8f339bcf972d08ce432f939a37459af18aa92c67cdea089f95a8e405bf15aa2f
                                                                                                                                                                                                                      • Instruction ID: 7a9306ad0d019485b06042da9ec0e137fee5277ab4903a4c9e7a607791dba1f0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f339bcf972d08ce432f939a37459af18aa92c67cdea089f95a8e405bf15aa2f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB61CC32900628EFDF209F95ED84AFE7BB9FF09724F109045F925B6290C7708A81CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00E125D8
                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00E125E8
                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00E125F4
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00E12601
                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00E1266D
                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00E126AC
                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00E126D0
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E126D8
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00E126E1
                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00E126E8
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00E126F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                      • Opcode ID: 335dd876755b6a9acb09da13111120691a68a82fefeb530129366a86e2c5c9c7
                                                                                                                                                                                                                      • Instruction ID: 136561429ed685095cf76b7c82f03fe747c0be99936b07b7936e1bcd8f642c6c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 335dd876755b6a9acb09da13111120691a68a82fefeb530129366a86e2c5c9c7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2161D175D00219EFCF14CFA4D885AAEBBF6FF48310F208529EA55B7250D770A9518FA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00DCDAA1
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD659
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD66B
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD67D
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD68F
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6A1
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6B3
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6C5
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6D7
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6E9
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6FB
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD70D
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD71F
                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD731
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDA96
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDAB8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDACD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDAD8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDAFA
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB0D
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB1B
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB26
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB5E
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB65
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB82
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB9A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                      • Opcode ID: fdf65e0d6b597c0c27aa5959c800aa928b3409b637f93e104c2e93eccd7f6bb9
                                                                                                                                                                                                                      • Instruction ID: fab81179f256653396f7f41fe86042ba8f70162b7c8128b5d57814e5cceee0c5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fdf65e0d6b597c0c27aa5959c800aa928b3409b637f93e104c2e93eccd7f6bb9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 693137316446069FEB22AA79EC45F6AB7EAFF10311F29492DE459D7191DF31AC808B30
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00DF369C
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF36A7
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00DF3797
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00DF380C
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00DF385D
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DF3882
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00DF38A0
                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00DF38A7
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00DF3921
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00DF395D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                      • Opcode ID: a15c4eab3a33c76edbcc142d56436ee34e1d024de3a63faa07bcd5ed3d530904
                                                                                                                                                                                                                      • Instruction ID: 9052a657aabfbfd30af5ec41f86cc4a5ab2cc5e66f7f649e354c9ae0041fd45a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a15c4eab3a33c76edbcc142d56436ee34e1d024de3a63faa07bcd5ed3d530904
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B91C37120460AAFD714DF24C885BBAF7A8FF44350F068619FA9AD2150DB70EA49CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00DF4994
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00DF49DA
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF49EB
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00DF49F7
                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00DF4A2C
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00DF4A64
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00DF4A9D
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00DF4AE6
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00DF4B20
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DF4B8B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                      • Opcode ID: bb863af492a679a19919ce9bc1255d35337961d9e74a3be7e82986f4493f0929
                                                                                                                                                                                                                      • Instruction ID: 9d1fb88b830a3127edb83436a8735d90ed208e3135be43c8e1208adc785963cc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb863af492a679a19919ce9bc1255d35337961d9e74a3be7e82986f4493f0929
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF919C711042099FDB14CF14C985BBBB7A8FF84714F098469FE8A9A196DB30ED49CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00E23A9D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00E23AA0
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E23AC7
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00E23AEA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00E23B62
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00E23BAC
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00E23BC7
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00E23BE2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00E23BF6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00E23C13
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 312131281-1523786288
                                                                                                                                                                                                                      • Opcode ID: 16e1ce4d6c2f9b5072322d5a504645bbd0cc9c91402df04023f163a5e6f8da8d
                                                                                                                                                                                                                      • Instruction ID: 8adbc7658c2edf57c1f9411e947cb2d1b82f78b48bbad4688e00123c46526a8d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16e1ce4d6c2f9b5072322d5a504645bbd0cc9c91402df04023f163a5e6f8da8d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF617875900218AFDB11DFA8DC81EEEB7B8EB49704F14009AFA15B72A1C774AE45DF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E1CC64
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00E1CC8D
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E1CD48
                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00E1CCAA
                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00E1CCBD
                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E1CCCF
                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E1CD05
                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E1CD28
                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E1CCF3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                      • Opcode ID: 01725dd869f273f45892a89e8c7bbe40e0546618ceb28040c3455f03e2b82556
                                                                                                                                                                                                                      • Instruction ID: baad7633b5dda743a094eb9f992ff88e9b0abe206ccc287684455980da8d2b70
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01725dd869f273f45892a89e8c7bbe40e0546618ceb28040c3455f03e2b82556
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C318E71941129BFDB308B51EC88EFFBB7CEF05744F201165A905F2240DA709E8ADAE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E03D40
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E03D6D
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00E03D9D
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00E03DBE
                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00E03DCE
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00E03E55
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E03E60
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E03E6B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                      • Opcode ID: f409ae734471050ff914d0158fb8d7b7d4bf8684351f80f993a3dc7d91078df3
                                                                                                                                                                                                                      • Instruction ID: 2a5932182bea9a8fb012ce730c5198db9bc7a94e7cb84c4401d239d8de8b8c6e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f409ae734471050ff914d0158fb8d7b7d4bf8684351f80f993a3dc7d91078df3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B031A372900209ABDB21DBA1DC49FEF37BDEF88704F2041A6F505E61A0EB7097858B34
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00DFE6B4
                                                                                                                                                                                                                        • Part of subcall function 00DAE551: timeGetTime.WINMM(?,?,00DFE6D4), ref: 00DAE555
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00DFE6E1
                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00DFE705
                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00DFE727
                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00DFE746
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00DFE754
                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00DFE773
                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00DFE77E
                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00DFE78A
                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00DFE79B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                      • Opcode ID: 0ef09177c3d97b1bb247753eb394c41b5ac436136209f99834434d20f04e60ab
                                                                                                                                                                                                                      • Instruction ID: 534a2029f63c85fb5dab4657b72925d58179f2e9ec1327a101618218a63383ac
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ef09177c3d97b1bb247753eb394c41b5ac436136209f99834434d20f04e60ab
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6021C570200608AFEB106F27FC8DA3E3B69F754788B154825F702A1171DBB19C199B30
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00DFEA5D
                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00DFEA73
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DFEA84
                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00DFEA96
                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00DFEAA7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                      • Opcode ID: 1d53d8afaa19dc445a8317c61a75709297d5f492bf0eda8e2063bf6a87afbc48
                                                                                                                                                                                                                      • Instruction ID: 13cb855b6c43e0ff05731dd5a3e719cd0b886a7ae26fda7fc28373907be651d7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d53d8afaa19dc445a8317c61a75709297d5f492bf0eda8e2063bf6a87afbc48
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05119171A9025979DB20A7A6DC4ADFF7B7CEBD1F00F444829B801A30E1EE700909C5B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00DFA012
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00DFA07D
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00DFA09D
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00DFA0B4
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00DFA0E3
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00DFA0F4
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00DFA120
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00DFA12E
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00DFA157
                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00DFA165
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00DFA18E
                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00DFA19C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                      • Opcode ID: 2ec14c607486dead79de01c45d826ddc4daa652acb2bba75168e69a1d2c394b2
                                                                                                                                                                                                                      • Instruction ID: 2d976c0dcab61d5091af9229c7eee0b805b5aa4ef354744ac8acca04ce5acd5e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ec14c607486dead79de01c45d826ddc4daa652acb2bba75168e69a1d2c394b2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3451B76090478C29FB35EB6488157FAEFB49F12380F0EC59AD7C65B1C2DA54AA4CC772
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00DF5CE2
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DF5CFB
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00DF5D59
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00DF5D69
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DF5D7B
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00DF5DCF
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00DF5DDD
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DF5DEF
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00DF5E31
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00DF5E44
                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00DF5E5A
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00DF5E67
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                      • Opcode ID: c2165f24ef3f12433ac90eacc1ada9df39d2ddac6e994d0fc904ea070a34382d
                                                                                                                                                                                                                      • Instruction ID: 3a944f04b345dc244c6c0c74570b653e9bee23fe174841a10f34cf187aa20181
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2165f24ef3f12433ac90eacc1ada9df39d2ddac6e994d0fc904ea070a34382d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81512F70A00609AFDB18CF69DD89AAE7BB5FB48700F258129F615E7294D7709E05CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00E25186
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00E251C7
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00E251CD
                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00E251D1
                                                                                                                                                                                                                        • Part of subcall function 00E26FBA: DeleteObject.GDI32(00000000), ref: 00E26FE6
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E2520D
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E2521A
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00E2524D
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00E25287
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00E25296
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 3210457359-1523786288
                                                                                                                                                                                                                      • Opcode ID: 166a3c88fc1ba340e2a5bf5f9cb98c754648805be59d10651a4a100206dc3556
                                                                                                                                                                                                                      • Instruction ID: 79827b36efd6e650e662aef450710fb6dfeabec29bdf45516209c27ebaf892f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 166a3c88fc1ba340e2a5bf5f9cb98c754648805be59d10651a4a100206dc3556
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6751D232A51A28FEEF309F24EE49BD93BB5FB05324F245001F615B62E0C375A994DB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00DDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00DF9717
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00DDF7F8,00000001), ref: 00DF9720
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00DDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00DF9742
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00DDF7F8,00000001), ref: 00DF9745
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00DF9866
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                      • Opcode ID: fe18f20705702ca18da5e8d0107a4984d66950829a50cc0a3fcc2bf3d0596cb4
                                                                                                                                                                                                                      • Instruction ID: 1f26593cc7c388d86bfb8ebc4856010ce34f565b04d37f0e5aba06e4e6fb63fe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe18f20705702ca18da5e8d0107a4984d66950829a50cc0a3fcc2bf3d0596cb4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C412772800209AACF04FBE4DE96EEEB778EF55340F604069F60572092EA756F48CB71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00DF07A2
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00DF07BE
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00DF07DA
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00DF0804
                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00DF082C
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00DF0837
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00DF083C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                      • Opcode ID: 9308788c31800758f2c102fc88f8c24b4971c397dc67347a7211feefc69e24be
                                                                                                                                                                                                                      • Instruction ID: 296c773c96514aad3f72dcddb69658906efef2837465c0fae5ba6d2d367ac500
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9308788c31800758f2c102fc88f8c24b4971c397dc67347a7211feefc69e24be
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE410472C10229ABCF25EBA4DC95CEDB778FF54350B158169E911B3161EB30AE48CBB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00E23C79
                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00E23C88
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E23D10
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00E23D24
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00E23D2E
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E23D5B
                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00E23D63
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                      • String ID: 0$F$`l
                                                                                                                                                                                                                      • API String ID: 161812096-2450746014
                                                                                                                                                                                                                      • Opcode ID: 72cf4887a3d73db641e7b5c1b4b034abb76b435ae72298fb89ca3a14bae9824a
                                                                                                                                                                                                                      • Instruction ID: 01d58ed75e6cdb1b87822cd9678dfc17a8045af1e37ea5235bfddd02b188b912
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72cf4887a3d73db641e7b5c1b4b034abb76b435ae72298fb89ca3a14bae9824a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B419A75A01219EFDB24CF65E844AEA7BB5FF49344F140028F946A7360D774EA14CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00E13C5C
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00E13C8A
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E13C94
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E13D2D
                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00E13DB1
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00E13ED5
                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00E13F0E
                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00E2FB98,?), ref: 00E13F2D
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00E13F40
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00E13FC4
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E13FD8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                      • Opcode ID: fbd46346542d6c0b194b29f6f94f3ccb606c295a0e756ff8e3c6131119c3535d
                                                                                                                                                                                                                      • Instruction ID: 33980adf297b5092e78cbd7cd83832791f15d79cec8da7a8d1dd844cc6ffc1b7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbd46346542d6c0b194b29f6f94f3ccb606c295a0e756ff8e3c6131119c3535d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCC169716083059FD700DF68C8849ABB7E9FF89748F10591DF98AAB251D730ED86CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00E07AF3
                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00E07B8F
                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00E07BA3
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00E2FD08,00000000,00000001,00E56E6C,?), ref: 00E07BEF
                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00E07C74
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00E07CCC
                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00E07D57
                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00E07D7A
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00E07D81
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00E07DD6
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E07DDC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                      • Opcode ID: 9525cff2e99764ccf84b2bc6c9af97fb81c0b3fe6d449dbee95f431a30568295
                                                                                                                                                                                                                      • Instruction ID: 44d34aeb9414437624dd338b948fecb5a5addb654f20af4adbfd118694b48ef1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9525cff2e99764ccf84b2bc6c9af97fb81c0b3fe6d449dbee95f431a30568295
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AC11D75A04109AFDB14DFA4C884DAEBBF5FF48304B148499E556EB361D730EE85CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00DEFAAF
                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00DEFB08
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00DEFB1A
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00DEFB3A
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00DEFB8D
                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00DEFBA1
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00DEFBB6
                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00DEFBC3
                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DEFBCC
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00DEFBDE
                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DEFBE9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                      • Opcode ID: 342821c86813a84089ae060d7eaf650ee10a4a3dceba661c11ff5b1f92356fc8
                                                                                                                                                                                                                      • Instruction ID: 72215949647712904c4f63e1f44b32d36d951b8e08738db0da55efebb7dc5929
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 342821c86813a84089ae060d7eaf650ee10a4a3dceba661c11ff5b1f92356fc8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED413F35A002199FCF10EF69DC549AEBBB9FF48354F108069E956A7261DB30E946CFB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00DF9CA1
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00DF9D22
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00DF9D3D
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00DF9D57
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00DF9D6C
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00DF9D84
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00DF9D96
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00DF9DAE
                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00DF9DC0
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00DF9DD8
                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00DF9DEA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                      • Opcode ID: 1c5eb35eb043c467bc202f4a5280f7c806b077d5acecaa39ae25a45a27548b26
                                                                                                                                                                                                                      • Instruction ID: 7df4d9e3cc027975bbd9078dded07fe0c9543436effdc18c15efa9308c4f1039
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c5eb35eb043c467bc202f4a5280f7c806b077d5acecaa39ae25a45a27548b26
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0641B234D04BCD6DFF309661C8243B5EEA06B12344F1DC05ADBC65A5C2EBA499C887B2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00E29FC7
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00E29FE7
                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00E2A224
                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00E2A242
                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00E2A263
                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00E2A282
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00E2A2A7
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00E2A2CA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 1211466189-1523786288
                                                                                                                                                                                                                      • Opcode ID: 8a5fe607487e77f7ca6661f0906b006d429672997a16630b979e6dd7194e291f
                                                                                                                                                                                                                      • Instruction ID: 46adeb6778d7ffe3d56b69bf28619683d30e9d4b619003ae4bb844cf8e9f992d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a5fe607487e77f7ca6661f0906b006d429672997a16630b979e6dd7194e291f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93B1EB32600229DFDF14CF68D9847AE3BB2FF44714F089079EC49AB2A5DB31A940CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00E105BC
                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00E1061C
                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00E10628
                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00E10636
                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00E106C6
                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00E106E5
                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00E107B9
                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00E107BF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                      • Opcode ID: a8f1f6456eae96035ab847dbc663345b9212d2aef1c4b1ecff27c5622d3f8466
                                                                                                                                                                                                                      • Instruction ID: 268524cb7d2ce39b70961cbc0c0d05c37d8ab1ae9791ae5123fc8c9d34f50f6c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8f1f6456eae96035ab847dbc663345b9212d2aef1c4b1ecff27c5622d3f8466
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A91AD356042019FD720DF15C489F5ABBE1EF44318F1485AAF469AB6A2C7B0EDC5CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                      • Opcode ID: db5d2211442077a13650b96d729d781016f3cb712190bf3c58dac0ff7494829d
                                                                                                                                                                                                                      • Instruction ID: 6bb2a38952da3f831fe0e8f567d549984607405e5fbc6e04b63162acd0dd3ae9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db5d2211442077a13650b96d729d781016f3cb712190bf3c58dac0ff7494829d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17517F31A001169ACF14DF68CA518FEB7A6FF65728B215229E866B72C5DB31DD80C7A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00E13774
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E1377F
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00E2FB78,?), ref: 00E137D9
                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00E1384C
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00E138E4
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E13936
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                      • Opcode ID: afde78d233f4a8d1869e833eea3d235215b72448520d2c8ecda86ed8f893c334
                                                                                                                                                                                                                      • Instruction ID: ea227ad246f646d9cca8fa9766d81b86c5f8f3c7aa4c3a3faa22fc5d2b106c5e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afde78d233f4a8d1869e833eea3d235215b72448520d2c8ecda86ed8f893c334
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A61B2716083019FD714DF64C885BABBBE8EF45714F10481AF985A7291C770EE88CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00E033CF
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00E033F0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                      • Opcode ID: 1466310f4c46aa1a7d925faff1fc7e8b881a24a32e826da3a912174c7d961cce
                                                                                                                                                                                                                      • Instruction ID: 7cdcb77dedf4bb5153ff0d3e5b1d0df24d0d4a4e82cdefef47fdfcec0876093b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1466310f4c46aa1a7d925faff1fc7e8b881a24a32e826da3a912174c7d961cce
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B519972800209AADF15EBE4DD52EEEB378EF14340F244166F505721A2EB716F98DB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                      • Opcode ID: 59d45f063a025c5c77cb6c5903820fa45c1c8106d6566747decd886c5af4209e
                                                                                                                                                                                                                      • Instruction ID: e87bf06142cf4bd634165caf3f08384bc47035af17fe1edcb995197850d1cf1a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59d45f063a025c5c77cb6c5903820fa45c1c8106d6566747decd886c5af4209e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC41BB32A0012A9BCB106F7DC8915BE77A5AF64774B2A812BE565DF284F731CD81C7B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E053A0
                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00E05416
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E05420
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00E054A7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                      • Opcode ID: 71b54542e0a2660f2292171f297ceac2ccd3344a470f2aec0d714f82b4c45f9e
                                                                                                                                                                                                                      • Instruction ID: 584df194a8d8f72e092aba2e90e377f53b672622983f442a3e34f33adb9846c6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71b54542e0a2660f2292171f297ceac2ccd3344a470f2aec0d714f82b4c45f9e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A31D236A005059FCB10DF68C485AEEBBB4EF44309F549469E812EB292DB30DDC6CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00DF1F64
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00DF1F6F
                                                                                                                                                                                                                      • GetParent.USER32 ref: 00DF1F8B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DF1F8E
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00DF1F97
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00DF1FAB
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DF1FAE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                      • Opcode ID: 860bb59d7282e8520788756675567127d53f0a13242c28abe5705a6faa265fa1
                                                                                                                                                                                                                      • Instruction ID: a28e578e666aa1c65988545b3c65263b19f598ccba0d73aebb3b033a2cd55856
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 860bb59d7282e8520788756675567127d53f0a13242c28abe5705a6faa265fa1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0621FF75900218BFCF10AFA5CC94DFEBBB8EF05300B10410AFA65A72A1CB349919CB71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00DF2043
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00DF204E
                                                                                                                                                                                                                      • GetParent.USER32 ref: 00DF206A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DF206D
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00DF2076
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00DF208A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DF208D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                      • Opcode ID: 222ce1ee7ca580169d3f33463b2df890e1959b1f6dcb35e925007c355f7ca1b1
                                                                                                                                                                                                                      • Instruction ID: 663b63683e729198de8247c4b91e817f6e3619eac6ac169a34fada0afebdee3a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 222ce1ee7ca580169d3f33463b2df890e1959b1f6dcb35e925007c355f7ca1b1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A921D4B2900218BFCF10AFA5CC55EFEBBB8FF05340F104405BA51A72A1CA758919DB71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2C94
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CA0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CAB
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CB6
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CC1
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CCC
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CD7
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CE2
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CED
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CFB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: 63fdf2f65b3b53bdf7512b33ad77fb5d79e99469404c790735a0ba1c81ceeeee
                                                                                                                                                                                                                      • Instruction ID: 28cdabc39b0be2be30cd39da7ec6e0b27c8163bcb63f9c643176bd67c6ff8875
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63fdf2f65b3b53bdf7512b33ad77fb5d79e99469404c790735a0ba1c81ceeeee
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5115076540109AFCB02EF54D982EAD3BA5FF05350F5145A9FA489B222DB31EA509FB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E07FAD
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E07FC1
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00E07FEB
                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00E08005
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08017
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08060
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E080B0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                      • Opcode ID: 17d9ec7633e6c0224de4f50f9635aecef4d5895ac6c3824a5ca204d8f365bf0a
                                                                                                                                                                                                                      • Instruction ID: 0648981ef7f4d38f713038d30997718273da48b3390ac8ec641670a2059130d7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17d9ec7633e6c0224de4f50f9635aecef4d5895ac6c3824a5ca204d8f365bf0a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E981A2729082459BDB20DF14C4449AEB3D8FF84354F14586EF4C5E7290EB35ED86CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(00ED6C60), ref: 00E27F37
                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00ED6C60), ref: 00E27F43
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00E2801E
                                                                                                                                                                                                                      • SendMessageW.USER32(00ED6C60,000000B0,?,?), ref: 00E28051
                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00E28089
                                                                                                                                                                                                                      • GetWindowLongW.USER32(00ED6C60,000000EC), ref: 00E280AB
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00E280C3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 4072528602-1523786288
                                                                                                                                                                                                                      • Opcode ID: af607227211bca8a6a547a116ccb7f7609db438ba183df0f2c3c9044c660a215
                                                                                                                                                                                                                      • Instruction ID: d94c22418b61955bd0302a0be069adb933f7e9ad6a91719671fbc9f9ae807c5e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af607227211bca8a6a547a116ccb7f7609db438ba183df0f2c3c9044c660a215
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A671A03460D224AFFB219F54EA84FEA7BB5FF09344F145059E985B72A1CB31A845CB21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00D95C7A
                                                                                                                                                                                                                        • Part of subcall function 00D95D0A: GetClientRect.USER32(?,?), ref: 00D95D30
                                                                                                                                                                                                                        • Part of subcall function 00D95D0A: GetWindowRect.USER32(?,?), ref: 00D95D71
                                                                                                                                                                                                                        • Part of subcall function 00D95D0A: ScreenToClient.USER32(?,?), ref: 00D95D99
                                                                                                                                                                                                                      • GetDC.USER32 ref: 00DD46F5
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00DD4708
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00DD4716
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00DD472B
                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00DD4733
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00DD47C4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                      • Opcode ID: 1252c06741a51e829f5b2870289e9a0665da683aaa1e7a59aa9c782920aaec72
                                                                                                                                                                                                                      • Instruction ID: fcaa3307cdd3e6c9ca642392ed72b3385d5856ffe5dbfd6117e0422b57e6ba7d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1252c06741a51e829f5b2870289e9a0665da683aaa1e7a59aa9c782920aaec72
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1571C331500205EFCF228F64D984AFA7BB5FF46360F18426AE9566A26AC731DC45DFB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00E035E4
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • LoadStringW.USER32(00E62390,?,00000FFF,?), ref: 00E0360A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                      • Opcode ID: 7cad135b367f0725e78ca60d4061bc62d37651d095654f5fa290888b34e5d010
                                                                                                                                                                                                                      • Instruction ID: e6feb4192dcf3b9ec939eb58ef6dafa498a09606831fd4dd0f18a8ed805c6e1b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cad135b367f0725e78ca60d4061bc62d37651d095654f5fa290888b34e5d010
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E518E72C00209BACF15EBA4DC52EEEBB38EF14340F185169F515721A2EB711A98DFB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00E22E1C
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E22E4F
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E22E84
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00E22EB6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00E22EE0
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E22EF1
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E22F0B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 2178440468-1523786288
                                                                                                                                                                                                                      • Opcode ID: 9691898bc03e7178ac0328d54e6012cc918d136c7e616c663da00d0f9bbf4e04
                                                                                                                                                                                                                      • Instruction ID: 95587d1b7122e083029c4b2fa2f241640687f6fd61a23844b01a6ee31a0c4bdd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9691898bc03e7178ac0328d54e6012cc918d136c7e616c663da00d0f9bbf4e04
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15310A30644160AFDB22CF59EC84F6537E1FB99754F2A11A8F610AF2B1CBB1A845EF41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E0C272
                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E0C29A
                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E0C2CA
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E0C322
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00E0C336
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00E0C341
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                      • Opcode ID: 6072fc850d20a7e9110d19b5ac91a2adc0a94bc6b66af49c5b4cff53eb3d78e5
                                                                                                                                                                                                                      • Instruction ID: c6bf00f1d52b965b7003744f7e33c0a006fbc83fd3edeb668b0ef4cca200c3c4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6072fc850d20a7e9110d19b5ac91a2adc0a94bc6b66af49c5b4cff53eb3d78e5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A53171B1500604AFD7219FA5CC84AAF7BFCEB49744F20961EF446B2290DB34DD8A9B61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00DD3AAF,?,?,Bad directive syntax error,00E2CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00DF98BC
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00DD3AAF,?), ref: 00DF98C3
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00DF9987
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                      • Opcode ID: d64b3e14a481009a8519262ddd4b520f7bb01cc809f5f922cd64b50cbbb54a88
                                                                                                                                                                                                                      • Instruction ID: 27cbc0e88537723bed6e6b836d6a0a1ce8659cc96ebbbeb91bee8684ed6a632b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d64b3e14a481009a8519262ddd4b520f7bb01cc809f5f922cd64b50cbbb54a88
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19215C31C4021AABCF11AF90CC16EEEB735FF18301F04946AFA15720A2EA719618CB71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32 ref: 00DF20AB
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00DF20C0
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00DF214D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                      • Opcode ID: 5d10049f092a5c480008e4c4768932629aa59ed62c5a8f25b937c450458eafde
                                                                                                                                                                                                                      • Instruction ID: a468cad8ed65befad1eb308f7b0d497c390cb3af57b60e6c985becad36637e09
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d10049f092a5c480008e4c4768932629aa59ed62c5a8f25b937c450458eafde
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A41136772C870AF9FA116220DC1BDFA739CCF05725B214116FB05B40E2FE61A80A5639
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 703b0e1728dad03bbfd95b2d0c4caeefedd220ce6cbc7020dd566c37a5767179
                                                                                                                                                                                                                      • Instruction ID: 9841a5daad716f5723a13cb5e8b68bd131059f38d946a63d6a9deff8c676ea6f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 703b0e1728dad03bbfd95b2d0c4caeefedd220ce6cbc7020dd566c37a5767179
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9C1EF74A0424AAFCB11DFA9D855FEEBBB4AF09310F18409DF855A7392CB708941DB71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                      • Opcode ID: 7986192acd79820e783b4632654ae9c4451b013a8f13b310edf0be64fd92e6d1
                                                                                                                                                                                                                      • Instruction ID: 683d59a698a52473158e10ec4c8179ff01eead1f99eb119e9d9c1dfe6eb02bc5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7986192acd79820e783b4632654ae9c4451b013a8f13b310edf0be64fd92e6d1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E61E471905313AFDF21AFB99C81F6A7BA9EF05360F08426DFA49A7281DA7199018770
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00DE6890
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00DE68A9
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00DE68B9
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00DE68D1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00DE68F2
                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00DE6901
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00DE691E
                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00DE692D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                      • Opcode ID: 5bc195499190b657c18fb99a85956b71eb57ebb1d97f5e8ea1bc58e5a61adf5b
                                                                                                                                                                                                                      • Instruction ID: e31e073c2e54cd049fb95678d31b7ce4b316922d3de74a9d3087dbb9293bfeb6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bc195499190b657c18fb99a85956b71eb57ebb1d97f5e8ea1bc58e5a61adf5b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC51AA70600209EFDB20DF26CC95BAA7BB5FF58790F144518F956A72A0DB70E950DB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E0C182
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E0C195
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00E0C1A9
                                                                                                                                                                                                                        • Part of subcall function 00E0C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E0C272
                                                                                                                                                                                                                        • Part of subcall function 00E0C253: GetLastError.KERNEL32 ref: 00E0C322
                                                                                                                                                                                                                        • Part of subcall function 00E0C253: SetEvent.KERNEL32(?), ref: 00E0C336
                                                                                                                                                                                                                        • Part of subcall function 00E0C253: InternetCloseHandle.WININET(00000000), ref: 00E0C341
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                      • Opcode ID: 30b93cfde23000d72581629915f3ff93d8ae75585d9961af5881521ab1675b13
                                                                                                                                                                                                                      • Instruction ID: ae4c9c7b2f34fa18da17ca8d355690a01114772c111d81ad060524b284ef6bcf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30b93cfde23000d72581629915f3ff93d8ae75585d9961af5881521ab1675b13
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E631A371501A01FFDB219FF5DD04A6A7BF8FF18304B20561DF956A3660D730E8569BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF3A57
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetCurrentThreadId.KERNEL32 ref: 00DF3A5E
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DF25B3), ref: 00DF3A65
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DF25BD
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00DF25DB
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00DF25DF
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DF25E9
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00DF2601
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00DF2605
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DF260F
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00DF2623
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00DF2627
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                      • Opcode ID: 32e8f7c255b3dec7eff3c98486a20f86cf6849b6d2badecab30b59cf25854691
                                                                                                                                                                                                                      • Instruction ID: 56fd6412f05bbb023d09b818d7c6b3573ced481eca9200a96a1c5967c32c95ff
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32e8f7c255b3dec7eff3c98486a20f86cf6849b6d2badecab30b59cf25854691
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D01D830390614BBFB20676ADC8BF693F59DF4EB11F214001F354BE1D1C9E254898A7A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00DF1449,?,?,00000000), ref: 00DF180C
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00DF1449,?,?,00000000), ref: 00DF1813
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00DF1449,?,?,00000000), ref: 00DF1828
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00DF1449,?,?,00000000), ref: 00DF1830
                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00DF1449,?,?,00000000), ref: 00DF1833
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00DF1449,?,?,00000000), ref: 00DF1843
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00DF1449,00000000,?,00DF1449,?,?,00000000), ref: 00DF184B
                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00DF1449,?,?,00000000), ref: 00DF184E
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00DF1874,00000000,00000000,00000000), ref: 00DF1868
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                      • Opcode ID: ec84005965069041aef53a1dbd0e9cd627b55475d3f8064e684eac5806761e39
                                                                                                                                                                                                                      • Instruction ID: e654009385fbb7354b7c70a32fe397e9591f1799165e3bedb035beba6392dade
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec84005965069041aef53a1dbd0e9cd627b55475d3f8064e684eac5806761e39
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB01BF75641308BFE720AB65DC4EF6B3B6CEB89B11F214411FA05DB192C6709815CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DFD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00DFD501
                                                                                                                                                                                                                        • Part of subcall function 00DFD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00DFD50F
                                                                                                                                                                                                                        • Part of subcall function 00DFD4DC: CloseHandle.KERNELBASE(00000000), ref: 00DFD5DC
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E1A16D
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E1A180
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E1A1B3
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00E1A268
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00E1A273
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1A2C4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                      • Opcode ID: 2f8884d7cd47de6c68395d67920cbfe660eab769d286651ccd0992fcd69f082a
                                                                                                                                                                                                                      • Instruction ID: 1c176f952dc92ff1b7e802d8a86472ed73b7564287a5b93584344adf0290c776
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f8884d7cd47de6c68395d67920cbfe660eab769d286651ccd0992fcd69f082a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D61E471206201AFD720DF14C494F69BBE1EF44318F58849CE4669B7A3C772EC89CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00E23925
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00E2393A
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00E23954
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E23999
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00E239C6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00E239F4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                      • Opcode ID: 887018dee09329ce1402d265eeb73b854c9f698d9971d6d9fccc3fb2f3c08295
                                                                                                                                                                                                                      • Instruction ID: f26c8305a3a198eff6beaa2f1ff53aad12add6d1e9c94f397406fca69faaf907
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 887018dee09329ce1402d265eeb73b854c9f698d9971d6d9fccc3fb2f3c08295
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F41C171A00228ABEB259F64DC45BEA7BA9EF48354F101526F948F7281D3759984CFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DFBCFD
                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00DFBD1D
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00DFBD53
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00ED6918), ref: 00DFBDA4
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(00ED6918,?,00000001,00000030), ref: 00DFBDCC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                      • Opcode ID: b04847aa7d7eae4b5a3c3a2988c35b6aa212e3276146f8237c930c2fe2fce050
                                                                                                                                                                                                                      • Instruction ID: 07c0f2c930eb54c5f3267bcf6b349f53ec79eef3295bf5e8975c5e0279b6bdaf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b04847aa7d7eae4b5a3c3a2988c35b6aa212e3276146f8237c930c2fe2fce050
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C518F7060020D9BDB20DFA9DC84BBEBBF4EF45324F29C11AE652A7290D7709945CB72
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00DEF3AB,00000000,?,?,00000000,?,00DE682C,00000004,00000000,00000000), ref: 00E2824C
                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00E28272
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00E282D1
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00E282E5
                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00E2830B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00E2832F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 642888154-1523786288
                                                                                                                                                                                                                      • Opcode ID: 3c5c0901a2c71797224539581e2b81eaa4de203c3e0ac13c34a7ddaf5b9604dc
                                                                                                                                                                                                                      • Instruction ID: 6571e01d4a2014bcf6160de7ba32884a6dae1776843c03ea1bd36b837d4b7608
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c5c0901a2c71797224539581e2b81eaa4de203c3e0ac13c34a7ddaf5b9604dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05412831202610EFDB22CF15E994BE43BE0FB45718F1C21A9E5086F272CB71A845CF41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00DFC913
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                      • Opcode ID: dbd4b0f3a70894ada7b44747fb0fe6785477ded8b9feff9bc7dea573c7d1bdd5
                                                                                                                                                                                                                      • Instruction ID: 3c8078e09fbf945214cb0040259d606b803ce5272794c5a8ef88fd7758ca993c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbd4b0f3a70894ada7b44747fb0fe6785477ded8b9feff9bc7dea573c7d1bdd5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7115B3169930EBBEB009B10DD82CFE639CCF1935AB61502BFA00B7182E7A1DE545674
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                      • Opcode ID: d85914d037cf5022ea194a8b9f9718b49abc852f5c1a99a9e02ca5691c9a898a
                                                                                                                                                                                                                      • Instruction ID: ccc0f26fd63080577e88555ea824c8e6d4f4e7fd6b559c21f8e8d9c58b58b7b4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d85914d037cf5022ea194a8b9f9718b49abc852f5c1a99a9e02ca5691c9a898a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C110631904118AFCB34AB70DC0AEEE77AEDF11711F16416AF685AA091EF71DA858A70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                      • Opcode ID: fb9275eeabc083992d93837c6c7c3674c9b5f77e225a4c5626b5d41c77e95144
                                                                                                                                                                                                                      • Instruction ID: ece8f454f92ef5d9ee5b666c0572ad8dad992caa41826097a9b1604ad7bc0b7a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb9275eeabc083992d93837c6c7c3674c9b5f77e225a4c5626b5d41c77e95144
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D041A165C10218B6DB11EBF48C8A9DFB7A8EF45310F508466F619E3122FB38E245C7B9
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00DE682C,00000004,00000000,00000000), ref: 00DAF953
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00DE682C,00000004,00000000,00000000), ref: 00DEF3D1
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00DE682C,00000004,00000000,00000000), ref: 00DEF454
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                      • Opcode ID: 258bae430bfc2a088a51a480c96050837016641a4b6d7d8dfac4f206efda2945
                                                                                                                                                                                                                      • Instruction ID: 7baca1fc61870c0fe183bfd5e0011e4ec6bac593d0775bd965efd1bd92499f37
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 258bae430bfc2a088a51a480c96050837016641a4b6d7d8dfac4f206efda2945
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90410931604680BEC7799B7AC88876F7B91AF57314F1C48BDE087625A0C672E885CF71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E22D1B
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00E22D23
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E22D2E
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00E22D3A
                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00E22D76
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00E22D87
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00E25A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00E22DC2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00E22DE1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                      • Opcode ID: af25b022f29d29cec13d55111b5e6686c2539c590ce34e9a83fd355c5a1c2a78
                                                                                                                                                                                                                      • Instruction ID: 134b35b2d5655ac6c59618592603dd411815b0cfa4a0575a60af5f07f4b8e581
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af25b022f29d29cec13d55111b5e6686c2539c590ce34e9a83fd355c5a1c2a78
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2931BF72201220BFEB204F11DC8AFEB3BA9EF09715F044055FE08AA291C6758C41C7A4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                      • Opcode ID: 969729b11ba188478ecf1bdc7f31c9f228d590d40ff2f9e923fab9868bba5e23
                                                                                                                                                                                                                      • Instruction ID: 5ce43013e93b8e2d453e62d09787d2f4abda6b5c182230f5997f4f4b5b197982
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 969729b11ba188478ecf1bdc7f31c9f228d590d40ff2f9e923fab9868bba5e23
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4421AA65644A1DB7D6146510BD92FFA739CEF113C4F998030FF16EA645F720EE1081B5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                      • Opcode ID: 15c9ac31378ee617be0917b83e648e05f2abe9bd749b72d68b30300a449abe5d
                                                                                                                                                                                                                      • Instruction ID: 4d57b97b6bc5c184ddbbea1db369d8a4950d570f04ba2ce7e2eccf8cd6ce249c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15c9ac31378ee617be0917b83e648e05f2abe9bd749b72d68b30300a449abe5d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BD18072A0060AEFDB10DF98D881BEEB7B5BF88344F149469E915BB281D770DD85CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 00DD15CE
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00DD1651
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DD16E4
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00DD16FB
                                                                                                                                                                                                                        • Part of subcall function 00DC3820: RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DD1777
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DD17A2
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DD17AE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                      • Opcode ID: 8e70cddb90ca572454b3922a90ae153d1e62637d738e2711c7945de4f5765886
                                                                                                                                                                                                                      • Instruction ID: 2844d7fb147a594f6b1866d2ef0aa08eac6469c46aa1818878acf1145ce461bb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e70cddb90ca572454b3922a90ae153d1e62637d738e2711c7945de4f5765886
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9691B279E00216BEDB208E64DC81AEE7BB5EF49310F18465AE806E7391D739DD44CB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                      • Opcode ID: 030fa2c97b0b5e1b6ff69ce92d0dabb9646b400055f70b2a75a1aa759dcffa85
                                                                                                                                                                                                                      • Instruction ID: 78416fdc5313b44751402ec67d1aaf6d5d0781b1361a38c3e0fcc7e4f6564d7f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 030fa2c97b0b5e1b6ff69ce92d0dabb9646b400055f70b2a75a1aa759dcffa85
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA918EB1A00219ABDF20CFA5D844FEEBBB8EF46714F10955AF515BB2C0D7709985CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00E0125C
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E01284
                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00E012A8
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E012D8
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E0135F
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E013C4
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E01430
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                      • Opcode ID: 5cb6680e49341003c8e899679c02f5bce05319e3d4a3966ebb93b2d6645da2ab
                                                                                                                                                                                                                      • Instruction ID: 9fc33b093403612457db5b965d857bf38d21d725620c89ffcbb14c87ee2ce47e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cb6680e49341003c8e899679c02f5bce05319e3d4a3966ebb93b2d6645da2ab
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5691D071A00208AFDB00DFA4C884BBEB7B5FF45314F1150A9E951FB2E1D774A981CBA0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                      • Opcode ID: d9083cd0c7688ee6accb4b7bb0ecf750b8d60140fc31103832737a80025532b0
                                                                                                                                                                                                                      • Instruction ID: 3fea702caba42b76f4eb6cc5edfe71d534594462cdbc459a6cc86b8cc93c587e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9083cd0c7688ee6accb4b7bb0ecf750b8d60140fc31103832737a80025532b0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85912471D00219AFCB54CFA9C885AEEBBB9FF49320F248459E515B7251D378AA42CB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00E1396B
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00E13A7A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E13A8A
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E13C1F
                                                                                                                                                                                                                        • Part of subcall function 00E00CDF: VariantInit.OLEAUT32(00000000), ref: 00E00D1F
                                                                                                                                                                                                                        • Part of subcall function 00E00CDF: VariantCopy.OLEAUT32(?,?), ref: 00E00D28
                                                                                                                                                                                                                        • Part of subcall function 00E00CDF: VariantClear.OLEAUT32(?), ref: 00E00D34
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                      • Opcode ID: acdb8d4088e275b18cc7bdbc0823f68fc6de789da1c100b7745e05085d4eee9f
                                                                                                                                                                                                                      • Instruction ID: 0ee09360f278cccddc5786038a4705893a06fe9837ca6fc2337469517742b4a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: acdb8d4088e275b18cc7bdbc0823f68fc6de789da1c100b7745e05085d4eee9f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C916D756083059FCB04DF28C4919AAB7E4FF89314F14896DF89AA7351DB30EE45CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?,?,00DF035E), ref: 00DF002B
                                                                                                                                                                                                                        • Part of subcall function 00DF000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0046
                                                                                                                                                                                                                        • Part of subcall function 00DF000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0054
                                                                                                                                                                                                                        • Part of subcall function 00DF000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?), ref: 00DF0064
                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00E14C51
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E14D59
                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00E14DCF
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00E14DDA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                      • Opcode ID: b5b41dfb3402df469d46520e0f3895ef79b2c9a1f4a5c26de9a9dd34c957ac8e
                                                                                                                                                                                                                      • Instruction ID: 860703cbec4f3f714e0bd38e11a30aec52b9a9131c3c84095f057d61358b8c80
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5b41dfb3402df469d46520e0f3895ef79b2c9a1f4a5c26de9a9dd34c957ac8e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9991E7B1D0021DAFDF14DFA4D891AEEB7B9FF08314F108569E915BB291DB309A458FA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00D9BEB3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                      • String ID: >$D%$D%$D%$D%
                                                                                                                                                                                                                      • API String ID: 1385522511-3806117139
                                                                                                                                                                                                                      • Opcode ID: cec88f294cca5d9cedc7479d7a90309fa24e7be5d563cb30e89f22e3010b510b
                                                                                                                                                                                                                      • Instruction ID: ca21abefe954a7dd381eb4faa88c3f2b4d755495f4e413ba9267ff35f42413cb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cec88f294cca5d9cedc7479d7a90309fa24e7be5d563cb30e89f22e3010b510b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53913D75A0060ACFCF14CF69E1906AAB7F1FF58320B25415ED586AB350D771ED81CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00E22183
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00E221B5
                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00E221DD
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E22213
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00E2224D
                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00E2225B
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF3A57
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetCurrentThreadId.KERNEL32 ref: 00DF3A5E
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DF25B3), ref: 00DF3A65
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00E222E3
                                                                                                                                                                                                                        • Part of subcall function 00DFE97B: Sleep.KERNEL32 ref: 00DFE9F3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                      • Opcode ID: f1009dbf91b9a7bebc3ee863b50c4df5bae0b19c6623ad1a5487b5a4e991843f
                                                                                                                                                                                                                      • Instruction ID: f7edca2b925b5c1440bf758f5f84c50eaaca19d09d6696c9908670bb819422a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1009dbf91b9a7bebc3ee863b50c4df5bae0b19c6623ad1a5487b5a4e991843f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4671AC36A00215EFCB14DFA4D841AAEB7F1EF88310F108458EA16BB351DB35EE418BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00DFAEF9
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00DFAF0E
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00DFAF6F
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00DFAF9D
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00DFAFBC
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00DFAFFD
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00DFB020
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                      • Opcode ID: 8dfb6a4cfb9de3dabe63a119f33fd0a038cbc58b26f86dd4a3e2f3ca95dfde00
                                                                                                                                                                                                                      • Instruction ID: 72f71dbd202e08b0a0e3276a9808297635bbede6d3abc351795c86866b704538
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dfb6a4cfb9de3dabe63a119f33fd0a038cbc58b26f86dd4a3e2f3ca95dfde00
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F25191E06046D93DFB364238CC45BBA7EA96F06314F0DC58AF6D9594C2C798AC88D771
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00DFAD19
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00DFAD2E
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00DFAD8F
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00DFADBB
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00DFADD8
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00DFAE17
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00DFAE38
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                      • Opcode ID: eb46f3d887cc2a59299d5082e8b522270aadff3a1ef0de7603fbccc28b900e95
                                                                                                                                                                                                                      • Instruction ID: aef383aa66ca47045a3868c6d67cf001edff9f93dde271d7b71252ea34b7e79a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb46f3d887cc2a59299d5082e8b522270aadff3a1ef0de7603fbccc28b900e95
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C51D5E16047D93DFB368228CC55B7A7EA96B45300F0DC489F2DD5A8C2D294EC88D772
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00DD3CD6,?,?,?,?,?,?,?,?,00DC5BA3,?,?,00DD3CD6,?,?), ref: 00DC5470
                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00DC54EB
                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00DC5506
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00DD3CD6,00000005,00000000,00000000), ref: 00DC552C
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00DD3CD6,00000000,00DC5BA3,00000000,?,?,?,?,?,?,?,?,?,00DC5BA3,?), ref: 00DC554B
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00DC5BA3,00000000,?,?,?,?,?,?,?,?,?,00DC5BA3,?), ref: 00DC5584
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                      • Opcode ID: cecd465be1f286af1c7c51a46bf78d874f7ae498d0a10845cc7e46ae88072df7
                                                                                                                                                                                                                      • Instruction ID: 0a8bf47a4174284a60b1e3fd6d71c447828e597a7f81022187e4315adda72e2a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cecd465be1f286af1c7c51a46bf78d874f7ae498d0a10845cc7e46ae88072df7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6451A270A00609AFDF10CFA8E845FEEBBF9EF09300F24455EE555E7291D670AA81CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00E26C33
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00E26C4A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00E26C73
                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00E0AB79,00000000,00000000), ref: 00E26C98
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00E26CC7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 3688381893-1523786288
                                                                                                                                                                                                                      • Opcode ID: d9525c3fbee93f274f3aff3234e370036bfc67d4d8667d57f199519d6eb0f445
                                                                                                                                                                                                                      • Instruction ID: 26febb94f06ee01e0983bb51e2b6024011234bb716ef724872602c57ed7c8f49
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9525c3fbee93f274f3aff3234e370036bfc67d4d8667d57f199519d6eb0f445
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04412835600124AFDB24EF29EC4AFA9BBA4EB49364F141368F895B72E0C371ED41CA50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DB2D4B
                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00DB2D53
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DB2DE1
                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00DB2E0C
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DB2E61
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                      • Opcode ID: 55b981fa7745f14402a5a2e9c9ec821724ee37e25ba4c36014b089b1f2e36feb
                                                                                                                                                                                                                      • Instruction ID: 37336a24ad5f9c208d2acf3a86591668b116e91b7ea1b8cbcad6d11feaeba9b7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55b981fa7745f14402a5a2e9c9ec821724ee37e25ba4c36014b089b1f2e36feb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1141A135A00209EBCF10DF69C855AEEBBA5FF44324F188155E8166B392D731EA05CBF1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00E1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E1307A
                                                                                                                                                                                                                        • Part of subcall function 00E1304E: _wcslen.LIBCMT ref: 00E1309B
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00E11112
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11121
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E111C9
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00E111F9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                      • Opcode ID: 5501ee5e6c1e0e3adafaefb4c2dc51fccfe93037d996d7c744c62c703432dcca
                                                                                                                                                                                                                      • Instruction ID: 882ef1d0b338bba481e19f180a2498b503d85d5e0b8b7112c1ce3a8976cefe34
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5501ee5e6c1e0e3adafaefb4c2dc51fccfe93037d996d7c744c62c703432dcca
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C41C331601214AFDB209F24C884BEDB7E9EF45368F148099FA19AB291D770AD85CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00DFCF22,?), ref: 00DFDDFD
                                                                                                                                                                                                                        • Part of subcall function 00DFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00DFCF22,?), ref: 00DFDE16
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00DFCF45
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00DFCF7F
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFD005
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFD01B
                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00DFD061
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                      • Opcode ID: 377b7652960ffaa985f07fabd6d320a252b275746ce292fbf088bff78fc5aaf2
                                                                                                                                                                                                                      • Instruction ID: 40e03f57b9fc67a4c79a17dba58c27144e81b9780b4d7d23f8a2112f7e84ba33
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 377b7652960ffaa985f07fabd6d320a252b275746ce292fbf088bff78fc5aaf2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C41787180621C9FDF12EFA4CE81AEDB7B9EF48340F1540E6E605EB151EA34A648CB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E23E35
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00E23E4A
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E23E92
                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00E23EA5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                      • String ID: 0$`l
                                                                                                                                                                                                                      • API String ID: 3076010158-902031393
                                                                                                                                                                                                                      • Opcode ID: 8af0c5cf933f52664b6e70d4256855e8d27c615e36543c3cded0767db33b2951
                                                                                                                                                                                                                      • Instruction ID: b51745a82d94904ab4502669c597d67667a437dc447421164b58ed7616815eee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8af0c5cf933f52664b6e70d4256855e8d27c615e36543c3cded0767db33b2951
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C416A75A00319EFDB10DF60E884AEABBB5FF48354F154129E905A7250D734EE49CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DF7769
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DF778F
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00DF7792
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00DF77B0
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00DF77B9
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00DF77DE
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00DF77EC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                      • Opcode ID: 44dde24530c67762e16c9a08b44025410c93d6261903952384290c840937502a
                                                                                                                                                                                                                      • Instruction ID: 0cdcf92def4d1c15828199b6c8b386366887689e6a40fd8bde6bddd1df099a83
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44dde24530c67762e16c9a08b44025410c93d6261903952384290c840937502a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F221A17660421DAFDB10EFA9DC88CFB73ACEB093647158025FA14DB150D670DD468BB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DF7842
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DF7868
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00DF786B
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00DF788C
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00DF7895
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00DF78AF
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00DF78BD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                      • Opcode ID: 3e995c502aee7613391d67132ffc5a726e833ae02d7a476cf2275cf9719da86e
                                                                                                                                                                                                                      • Instruction ID: 651761de02d25f4fdffb899910d093c1a5a27f1267f8c474e76fef1aff674491
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e995c502aee7613391d67132ffc5a726e833ae02d7a476cf2275cf9719da86e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1217431604108AFDB20AFA9DC89DBB77ECEB097A0725C125FA15DB2A1D670DC45CB74
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00E004F2
                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E0052E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                      • Opcode ID: 0aedc8f8828ebd8560cdad0eb84712c6e8c4e118f2e7c74291188b641708d739
                                                                                                                                                                                                                      • Instruction ID: 1bb43fcfdc2546ae28c00f7f3f4cf06a17055a2bc0430f3acc3b1f1f65795971
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0aedc8f8828ebd8560cdad0eb84712c6e8c4e118f2e7c74291188b641708d739
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09217771600305AFDB308F29DC04B9A7BB4AF44728F204A29E8A1F62E0E7709985CF20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00E005C6
                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E00601
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                      • Opcode ID: da5b0b1295ae74ec9254cad1a3048d9bcc659752d0bf0f003c83219d8ddc6594
                                                                                                                                                                                                                      • Instruction ID: eaea57ac0a7b35976434a26605f6e80bbdf67cc26e8ae79863f674925a87efbf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da5b0b1295ae74ec9254cad1a3048d9bcc659752d0bf0f003c83219d8ddc6594
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B521A1755003059FDB208F69EC04B9A77E5AF95734F301A19F8A1F32E0DB7199A1CB10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D9604C
                                                                                                                                                                                                                        • Part of subcall function 00D9600E: GetStockObject.GDI32(00000011), ref: 00D96060
                                                                                                                                                                                                                        • Part of subcall function 00D9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D9606A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00E24112
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00E2411F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00E2412A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00E24139
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00E24145
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                      • Opcode ID: bc51be5e6c4741109edda01cf3e3be19e01540d2f237d4bd8f78439d06b889cf
                                                                                                                                                                                                                      • Instruction ID: 1c5774a80f4a1cbf77336171dbf5f978d7d61312e68024d76cb299c03be725a1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc51be5e6c4741109edda01cf3e3be19e01540d2f237d4bd8f78439d06b889cf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D91193B21402297EEF118F64DC85EE77F5DEF08798F015110FA18A2090CA729C61DBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DCD7A3: _free.LIBCMT ref: 00DCD7CC
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD82D
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD838
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD843
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD897
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD8A2
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD8AD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD8B8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                      • Instruction ID: 52666855dee7d943894daae390af7fc9b33e28fa564da9ae037af7362ba2fa39
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F111F971580B05AADA21BFB0CC46FDB7B9DEF04700F50582DB29EA7892DB75A5058A70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00DA98CC
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00DA98D6
                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00DA98E9
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00DA98F1
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 1860813098-1523786288
                                                                                                                                                                                                                      • Opcode ID: 5654217f47fe09ad686d84f538aec4e5b351deafaddc392f38e02b58c06d221d
                                                                                                                                                                                                                      • Instruction ID: b75786b61dff7d3420488e63df640a953110c1f05c47d6d774e9ebf7d033ec17
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5654217f47fe09ad686d84f538aec4e5b351deafaddc392f38e02b58c06d221d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7621273114A2809FC7224F36ECB9AAA7B609F13331B2C019DF5929B1A1C7354C45CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00DFDA74
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00DFDA7B
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00DFDA91
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00DFDA98
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00DFDADC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00DFDAB9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                      • Opcode ID: edc8940c48d8fd2e0202e67b6a8c1e5db9f2add8c20bdca240676dd4d42cd1a3
                                                                                                                                                                                                                      • Instruction ID: a073f0a1b360876503277f8e237ba8c5dfab189333763e6cc95dc56e334d506e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edc8940c48d8fd2e0202e67b6a8c1e5db9f2add8c20bdca240676dd4d42cd1a3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F0186F29002087FE7109BA1DD89EFB736CEB08701F504492B746F2041E6749E898F74
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00ED3E70,00ED3E70), ref: 00E0097B
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00ED3E50,00000000), ref: 00E0098D
                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00E0099B
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00E009A9
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00E009B8
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00ED3E70,000001F6), ref: 00E009C8
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00ED3E50), ref: 00E009CF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                      • Opcode ID: 80602046ed97d342553eda2ee0b1cc6b51b59767075895ee978318ee4531ff3b
                                                                                                                                                                                                                      • Instruction ID: 0d7ed2ef067d95e377c0382d74771ba4779867c008bc2a3340d89c2dd030a844
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80602046ed97d342553eda2ee0b1cc6b51b59767075895ee978318ee4531ff3b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85F01D32442902EFD7615B95EE89BDA7B35BF41702FA02015F101608B1CB7494AACF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00D95D30
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D95D71
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D95D99
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00D95ED7
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D95EF8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                      • Opcode ID: aebf7da9da13909570a20aaba021979a04908003cc42a89071dbf5570c6bcb11
                                                                                                                                                                                                                      • Instruction ID: f5e2cd74a25ae4f3ed42ec9a537a6a40928c9a3a14c11e906b21d77d9834ec4a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aebf7da9da13909570a20aaba021979a04908003cc42a89071dbf5570c6bcb11
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FB15935A0064ADBDF14CFA9D4806EEB7F1FF48310F18852AE8A9D7254DB30EA51DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00DC00BA
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DC00D6
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00DC00ED
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DC010B
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00DC0122
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DC0140
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                      • Instruction ID: 081a9e4957631b84aba34647e5921f06fea6e7c6f14e50d636845bdbd71c4e3c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6081C376A00B07DBE7209F68CC42FAAB7A9EF45724F28452EF552D7281E770D9048B70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00E13149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00E1101C,00000000,?,?,00000000), ref: 00E13195
                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00E11DC0
                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00E11DE1
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11DF2
                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00E11E8C
                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00E11EDB
                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00E11F35
                                                                                                                                                                                                                        • Part of subcall function 00DF39E8: _strlen.LIBCMT ref: 00DF39F2
                                                                                                                                                                                                                        • Part of subcall function 00D96D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00DACF58,?,?,?), ref: 00D96DBA
                                                                                                                                                                                                                        • Part of subcall function 00D96D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00DACF58,?,?,?), ref: 00D96DED
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1923757996-0
                                                                                                                                                                                                                      • Opcode ID: 06fbe5df017dff7f2666e0d0fcae88b7fc66d72da72f2676ea8451b436b5c42b
                                                                                                                                                                                                                      • Instruction ID: 85a36d68cefa81e8a34cb3c060b8804aa8503687b2d624a0b826034eb1387dc5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06fbe5df017dff7f2666e0d0fcae88b7fc66d72da72f2676ea8451b436b5c42b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BA1F731204340AFC724DF24C885FAA7BE5EF89318F54558CF5566B2A2CB71ED86CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00DB82D9,00DB82D9,?,?,?,00DC644F,00000001,00000001,8BE85006), ref: 00DC6258
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00DC644F,00000001,00000001,8BE85006,?,?,?), ref: 00DC62DE
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00DC63D8
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DC63E5
                                                                                                                                                                                                                        • Part of subcall function 00DC3820: RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DC63EE
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DC6413
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                      • Opcode ID: 68f7ee578ee3d4303c068e57664cd9417cfd51453a02b047e4d4f00a6a5d33aa
                                                                                                                                                                                                                      • Instruction ID: bc33f15f59dd4fa2170d737aa21773e26312963c81c1cf37a09c3ceee31914c0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68f7ee578ee3d4303c068e57664cd9417cfd51453a02b047e4d4f00a6a5d33aa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB519D72600257ABEB268F64CC81FAF7BA9EF44750B29462DF805D7181DB34DC54C670
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E1B6AE,?,?), ref: 00E1C9B5
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1C9F1
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA68
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1BCCA
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E1BD25
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1BD6A
                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00E1BD99
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00E1BDF3
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E1BDFF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                      • Opcode ID: 885ce1e82d987976bc74e54c371601bcfe94da30765312a7d6353b34078b8191
                                                                                                                                                                                                                      • Instruction ID: e07f416fd6727598f3b95dab52fc7bd375208574c8b18eb97d7ed1e0894dcbc1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 885ce1e82d987976bc74e54c371601bcfe94da30765312a7d6353b34078b8191
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2781B171208241EFD714DF24C895E6ABBE5FF84308F14895CF4599B2A2DB31ED85CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00DEF7B9
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00DEF860
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00DEFA64,00000000), ref: 00DEF889
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00DEFA64), ref: 00DEF8AD
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00DEFA64,00000000), ref: 00DEF8B1
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00DEF8BB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                      • Opcode ID: c77d5a9b195c02f5e79f9ad1d40273d3d0f3ed2a8c38a1432260e95f64b9ef3e
                                                                                                                                                                                                                      • Instruction ID: a756660fdaab2fb15c81354bd0161942fcad26bbc5628baf9aa7d1f447bb6f89
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c77d5a9b195c02f5e79f9ad1d40273d3d0f3ed2a8c38a1432260e95f64b9ef3e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B751B532500750BADF24BB66DCD5B2DB3A9EF45310B249467E945EF292DB708C40CBB6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00E094E5
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E09506
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0952D
                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00E09585
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                      • Opcode ID: ee4fc592d44f05296288acf51cc2191c6ed723b3f022c22a83903edb5b0966b6
                                                                                                                                                                                                                      • Instruction ID: dbe5a03d6e5152e9a3355a796b1c88c02b39ac09c9828e6a8a247c03077a88c0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee4fc592d44f05296288acf51cc2191c6ed723b3f022c22a83903edb5b0966b6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AE17D715083009FCB24DF25C881A6AB7E4FF85314F15896DE899AB2A3DB31DD45CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00DA9241
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DA92A5
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00DA92C2
                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00DA92D3
                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00DA9321
                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00DE71EA
                                                                                                                                                                                                                        • Part of subcall function 00DA9339: BeginPath.GDI32(00000000), ref: 00DA9357
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                      • Opcode ID: cf61b680d564ec1a9e676b07cb3169776a407a055827d0199092a196edbb9b89
                                                                                                                                                                                                                      • Instruction ID: d300f6bd8aa09616f04430de111af4fd0f28b8bf7122e035c4630681799a76b0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf61b680d564ec1a9e676b07cb3169776a407a055827d0199092a196edbb9b89
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9441CF30104300AFDB21DF26DC95FABBBB8EF86760F180269F994971A1C7709849DB71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00E0080C
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00E00847
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00E00863
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00E008DC
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00E008F3
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00E00921
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                      • Opcode ID: ce7cc649a540c95c60cf530664d86e68d8cc52c10a81135b8cebc8efcf98fc1b
                                                                                                                                                                                                                      • Instruction ID: a2c838bf7facce37df5c8f859fd145297eabace0bd34ea7075129da3727d8cce
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce7cc649a540c95c60cf530664d86e68d8cc52c10a81135b8cebc8efcf98fc1b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70414A71900205EFDF14AF95DC85AAA77B8FF44314F1480A5FD00AA29ADB30EE65DBB4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00DF4C95
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00DF4CB2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00DF4CEA
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF4D08
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00DF4D10
                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00DF4D1A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                      • Opcode ID: bea74e9ca2dfdd55913bf3fa434ec724a8e48e8b67d6dc53f44ea970df6886c0
                                                                                                                                                                                                                      • Instruction ID: 2ba9a8d2f1eaf34f80594e13129fb5acf42e049687aace91012124a170d80227
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bea74e9ca2dfdd55913bf3fa434ec724a8e48e8b67d6dc53f44ea970df6886c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9212632204208BFEB255B7AEC09E7F7B9CDF45B50F15C069F905DA192EA61CD0186B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D93A97,?,?,00D92E7F,?,?,?,00000000), ref: 00D93AC2
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0587B
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00E05995
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00E2FCF8,00000000,00000001,00E2FB68,?), ref: 00E059AE
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E059CC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                      • Opcode ID: 266da2cd0ab18ecb50f98756a967054e9275f79572d859000e02075d3a4de879
                                                                                                                                                                                                                      • Instruction ID: 369ca75a54a1f93e852ff1ccbd14cb1a119f1491ee2d1e20558383585dca3849
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 266da2cd0ab18ecb50f98756a967054e9275f79572d859000e02075d3a4de879
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21D153726087019FCB14DF14C48092BBBE5EF89714F15885DF899AB2A1DB31ED85CFA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00DF0FCA
                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00DF0FD6
                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00DF0FE5
                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00DF0FEC
                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00DF1002
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00DF1335), ref: 00DF17AE
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00DF17BA
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00DF17C1
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00DF17DA
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00DF1335), ref: 00DF17EE
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF17F5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                      • Opcode ID: 34074707bcb3771433e64f448cfbca497e299240f9330a88d343b7cc7235ca86
                                                                                                                                                                                                                      • Instruction ID: 5b7aed58dd74eecea413de1bd2e14c8b4db8a52ba4061800305b9f36ef8ae6d5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34074707bcb3771433e64f448cfbca497e299240f9330a88d343b7cc7235ca86
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB118935901209EFDB20ABA5CC4ABBF7BB9FB41355F258018E585A7210C735A949CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00DF14FF
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00DF1506
                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00DF1515
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00DF1520
                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00DF154F
                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00DF1563
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                      • Opcode ID: 38e80879e6c8500290289c36853f8e3e8202b7ae8eb57ed402ead3410b8abf4f
                                                                                                                                                                                                                      • Instruction ID: 3e47cd0bf4c6ebfe8ca6aaca5c6b4d84ce8459465e8340361ad1ec103fc885c2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38e80879e6c8500290289c36853f8e3e8202b7ae8eb57ed402ead3410b8abf4f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B311477650020DEFDB218FA8DD49FEE7BA9EF48704F298015FA05A2160C371CE659B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00DB3379,00DB2FE5), ref: 00DB3390
                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00DB339E
                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00DB33B7
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00DB3379,00DB2FE5), ref: 00DB3409
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                      • Opcode ID: 52fce2fbdd77bd5b5002015bf7f2267ad054be7848306b9e44ad3214ee715dac
                                                                                                                                                                                                                      • Instruction ID: 25c62575d7a6e0d3ba77d1c0853f7b14d02322bec15cddd2269875d4bc35d400
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52fce2fbdd77bd5b5002015bf7f2267ad054be7848306b9e44ad3214ee715dac
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F012832608311FEE6282779FC966E72B94DB05376734022DF413912F0EF118D0AB574
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00DC5686,00DD3CD6,?,00000000,?,00DC5B6A,?,?,?,?,?,00DBE6D1,?,00E58A48), ref: 00DC2D78
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2DAB
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2DD3
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00DBE6D1,?,00E58A48,00000010,00D94F4A,?,?,00000000,00DD3CD6), ref: 00DC2DE0
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00DBE6D1,?,00E58A48,00000010,00D94F4A,?,?,00000000,00DD3CD6), ref: 00DC2DEC
                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00DC2DF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                      • Opcode ID: 4d9752d00af9dd83d192dd77a131f59be315b6b5d4b52aa4d9f1df0ac38fbd56
                                                                                                                                                                                                                      • Instruction ID: ea24456cea30b051e28df4c7a70f7dd02f01fc5566bbd4166b64b2b1c215ef68
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d9752d00af9dd83d192dd77a131f59be315b6b5d4b52aa4d9f1df0ac38fbd56
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACF08131545B036BCA226735AC16F3E2669EBD17B1B38491CF825A31D2EE248C0641B1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DA9693
                                                                                                                                                                                                                        • Part of subcall function 00DA9639: SelectObject.GDI32(?,00000000), ref: 00DA96A2
                                                                                                                                                                                                                        • Part of subcall function 00DA9639: BeginPath.GDI32(?), ref: 00DA96B9
                                                                                                                                                                                                                        • Part of subcall function 00DA9639: SelectObject.GDI32(?,00000000), ref: 00DA96E2
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00E28A4E
                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00E28A62
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00E28A70
                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00E28A80
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00E28A90
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00E28AA0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                      • Opcode ID: 8113634f9afb228c83094ee46994aaf209f972d735d4e5ce6a826cf6d1f02cfe
                                                                                                                                                                                                                      • Instruction ID: 45c2425944b9bc0acead6cf78aa9a9ba919dd6ff8bf785c4199e8d6a3967b0b2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8113634f9afb228c83094ee46994aaf209f972d735d4e5ce6a826cf6d1f02cfe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40110C76000118FFEF129F95EC48E9A7F6CEB08394F148051FA15A5161C7719D59DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00DF5218
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00DF5229
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DF5230
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00DF5238
                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00DF524F
                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00DF5261
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                      • Opcode ID: f85a3e56559ce8f920ab93afca41e746044f7fe4c206a713e57eec5e9fa4a08f
                                                                                                                                                                                                                      • Instruction ID: 55b18ab8e15037176769812b9c55667ac092fa5094b42f11b48b9f5968af77f3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f85a3e56559ce8f920ab93afca41e746044f7fe4c206a713e57eec5e9fa4a08f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE018F75E00708BFEB109BA6DC49E5EBFB8EF48751F144165FB04A7281D6709805CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D91BF4
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00D91BFC
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D91C07
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D91C12
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00D91C1A
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D91C22
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                      • Opcode ID: 670584f567790da4fc0524d666b0f7197c2406d1d30f4743d10c7d450b379694
                                                                                                                                                                                                                      • Instruction ID: f611afbfe4e94835566727710b9ab2f23a100cd6cdc164b024695a908c835d24
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 670584f567790da4fc0524d666b0f7197c2406d1d30f4743d10c7d450b379694
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7016CB09027597DE3008F5A8C85B56FFA8FF19754F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00DFEB30
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00DFEB46
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00DFEB55
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DFEB64
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DFEB6E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DFEB75
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                      • Opcode ID: 51f9c8ef09b75e34874ec58824ab5eb769672a33741c4b9f7ed9e357d5214042
                                                                                                                                                                                                                      • Instruction ID: 6a07868af1ee5ced0dd151bd2bd70a9beb8a0c4c0dca45130c76b6ec5c4157ad
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51f9c8ef09b75e34874ec58824ab5eb769672a33741c4b9f7ed9e357d5214042
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68F01772241568BFE6315B63DC0EEAF3A7CEBCAF11F104158F601E109196A05A0A86B5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00DE7452
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00DE7469
                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00DE7475
                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00DE7484
                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00DE7496
                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00DE74B0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                      • Opcode ID: 5463a8ced6de256da906908c5a07af91e6e1e1d6339ed885d284e5dae5bece27
                                                                                                                                                                                                                      • Instruction ID: 64ea00f3c209684cb21ffebaa66978fd06d046d43fa39daabca656c16449b7c2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5463a8ced6de256da906908c5a07af91e6e1e1d6339ed885d284e5dae5bece27
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D018B31400205EFDB616F66DC08BAE7BB5FF04711F250060F916A21A0CF311E56ABA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00DF187F
                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00DF188B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00DF1894
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00DF189C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00DF18A5
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF18AC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                      • Opcode ID: 82634ebd9cbf94867f656cd4277548448e35169bd019cb8c9f7fed69461bf941
                                                                                                                                                                                                                      • Instruction ID: 6898dd328e10d23fe96dbf1f96638a1c78bfdebd0d7c54c30ad33291659ff6ac
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82634ebd9cbf94867f656cd4277548448e35169bd019cb8c9f7fed69461bf941
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEE0C236004501BFDA115BA2ED0D90ABB39FF49B22B308621F225A1075CB32947ADB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DFC6EE
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFC735
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DFC79C
                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00DFC7CA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                      • Opcode ID: 2ce22f078531542dd6dd421db7904d43d34d5a5f247f6edec26afc967b0345cf
                                                                                                                                                                                                                      • Instruction ID: 71e98274ff5503c3cce69eb8e6ae068dd6b76dbaa2f6092bd0bc07e594954faa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ce22f078531542dd6dd421db7904d43d34d5a5f247f6edec26afc967b0345cf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3751F37162430C9BC715AF28CA45A7B77E4EF85314F09A92DF691E21A0DB60D924CBB2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00E1AEA3
                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00E1AF38
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1AF67
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                      • Opcode ID: 8f9ef9eb227e4d271a093464c808814c92c5d7825c4459ed537a26279f96bb98
                                                                                                                                                                                                                      • Instruction ID: 207c7efac855a53ef69e412d83bafc456a3650be9bbd756629ab5e645deca7ed
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f9ef9eb227e4d271a093464c808814c92c5d7825c4459ed537a26279f96bb98
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93713871A01615DFCF14DF54C484AAEBBF0EF08314F1984A9E85AAB392C774ED85CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E262E2
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E26315
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00E26382
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 3880355969-1523786288
                                                                                                                                                                                                                      • Opcode ID: f0baee2e74677efd552e9d631bd784fb02fe207ac037b68971e8ff65e6858037
                                                                                                                                                                                                                      • Instruction ID: cbc5684744a50223526a59f6c78b7f540f3a94bef9d1a2ccea8eb43ae84d426f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0baee2e74677efd552e9d631bd784fb02fe207ac037b68971e8ff65e6858037
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C515075900215EFCF11DF68E8809AE7BB5FF95364F109259F815AB2A0D770ED41CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00DF7206
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00DF723C
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00DF724D
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00DF72CF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                      • Opcode ID: 4ff2080ea7718161cca081459804c358a50d92197240c63721cfcf34d3638ea3
                                                                                                                                                                                                                      • Instruction ID: 1c08ac4fc6ed90d47f905648c2b08087cde22c3db953cb3bcc095741d62305ea
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ff2080ea7718161cca081459804c358a50d92197240c63721cfcf34d3638ea3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5415271605208AFDB15CF54C885AEA7BB9EF44310F15C0ADBE05AF20AD7B1D945CBB4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00E25352
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E25375
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E25382
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00E253A8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 3340791633-1523786288
                                                                                                                                                                                                                      • Opcode ID: 2d3554e089093af3047561966f55d39b25cad32612080a4a0d7965389190117b
                                                                                                                                                                                                                      • Instruction ID: 7f2ef9894f0dc061019d240520f27e8b52efb6cfb4f66fa9bb77d333bada3a0e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d3554e089093af3047561966f55d39b25cad32612080a4a0d7965389190117b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2331E332A55A2CEFEB30DF14EE06BE937A1AB05394F587101FA10B62E4C7B09D409B52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00E2769A
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E27710
                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00E28B89), ref: 00E27720
                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00E2778C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 1352109105-1523786288
                                                                                                                                                                                                                      • Opcode ID: d9d39e32cb27c0ce65c1a71cecc16e24bd967abcaa74fdf0bf5dad8f28684040
                                                                                                                                                                                                                      • Instruction ID: bf4b80876dabd92a6e9517c86aba5a9b76da210358452bc0a50c5b9ae65353c1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9d39e32cb27c0ce65c1a71cecc16e24bd967abcaa74fdf0bf5dad8f28684040
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4241A034605229DFCB12CF59E894EA977F4FF48345F1850AAE894BB261C370E946CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00DF1E66
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00DF1E79
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00DF1EA9
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                      • Opcode ID: 95a29b8c08c2926e4ded3cde235128ec20f1d33aec087e66712ca45c82044ef4
                                                                                                                                                                                                                      • Instruction ID: 68f169ee06b21d18f8293c9dc58105dfae2cef03b24cce49a1aab60e175d97dc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95a29b8c08c2926e4ded3cde235128ec20f1d33aec087e66712ca45c82044ef4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C214476A00108BEDF14ABA5DC56CFFB7B8EF42350B158119F921A71E0DB344A0AC630
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                                                                                                                      • Opcode ID: 82328cb6195e80733afd802a6167c6ec7a919f2c8366edee93083c2a4636d597
                                                                                                                                                                                                                      • Instruction ID: 9b0518ccaf29f74a7f0d852c279badaf19540f24c95bb3cb60962f652c240bcc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82328cb6195e80733afd802a6167c6ec7a919f2c8366edee93083c2a4636d597
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C31F572A801698ACB22DE6C98501FF33919FA1798B256029EC57FB245E671CDC4D3B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00E24705
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00E24713
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00E2471A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                      • String ID: `l$msctls_updown32
                                                                                                                                                                                                                      • API String ID: 4014797782-1274042281
                                                                                                                                                                                                                      • Opcode ID: 542a9078d7d4b4ef2de40cddde6a971fa835e15c50c44a0bb37de93ac554df44
                                                                                                                                                                                                                      • Instruction ID: 3a95a43e7f83a9521ca9793a56c126d3bc60f2a9bffba3bc6a6828097df9d9b6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 542a9078d7d4b4ef2de40cddde6a971fa835e15c50c44a0bb37de93ac554df44
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55214FF5600214AFDB11DF64EC81DBB37ADEB5A398B141059FA14AB291CB70EC11CB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E29001
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00DE7711,?,?,?,?,?), ref: 00E29016
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E2905E
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00DE7711,?,?,?), ref: 00E29094
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 2864067406-1523786288
                                                                                                                                                                                                                      • Opcode ID: f6cafbffa8c4d210e876a341eaaa81b88ac4cc8613df310ae5ed26c780fc37fe
                                                                                                                                                                                                                      • Instruction ID: d175cf04f9233be06c42eb6c895288f49761895cd66fd03a52a2c86b580ae13f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6cafbffa8c4d210e876a341eaaa81b88ac4cc8613df310ae5ed26c780fc37fe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C21D13160002CEFCB268F95EC58EFA7BB9FF89350F145155F905A72A2C3759990DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00E22F8D
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00E22F94
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00E22FA9
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00E22FB1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                      • Opcode ID: 315a6f63af0563a35a9015461027893ad61feb204e785a05d2fef54561130d39
                                                                                                                                                                                                                      • Instruction ID: ca388249a0c4cb2d64aec4c76f7eacac9cbd531358b2fe981781b88ca5146922
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 315a6f63af0563a35a9015461027893ad61feb204e785a05d2fef54561130d39
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51218872200225BFFB208F64ED80EBB37B9EB59368F10661CFA50B21A0D671DC519760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00DB4D1E,00DC28E9,?,00DB4CBE,00DC28E9,00E588B8,0000000C,00DB4E15,00DC28E9,00000002), ref: 00DB4D8D
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DB4DA0
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00DB4D1E,00DC28E9,?,00DB4CBE,00DC28E9,00E588B8,0000000C,00DB4E15,00DC28E9,00000002,00000000), ref: 00DB4DC3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                      • Opcode ID: 55655afcc46da196986d267041e0caac4a667f70a65726b1aed24167291190af
                                                                                                                                                                                                                      • Instruction ID: e50c2197599234f97a1a30c7b24a941501b538cce18c23c9d253ecfa0e86e71c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55655afcc46da196986d267041e0caac4a667f70a65726b1aed24167291190af
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9F03C34A40308EFDB259B91DC49BEEBFB5EF44752F1400A5E80AB22A1CB309955CAA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32 ref: 00DED3AD
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00DED3BF
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00DED3E5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                                                                                                                      • Opcode ID: 74f4ef82f16502c936f4a805d4f10bd80139c2262f42462c25f42b5bd143d7db
                                                                                                                                                                                                                      • Instruction ID: 192ce74c0dfc7236ad44bec428e1baa8bbb369ba0a7119bc12ee01e216dad2f7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74f4ef82f16502c936f4a805d4f10bd80139c2262f42462c25f42b5bd143d7db
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85F05530802AA1DBC3313B13CC4992D3222AF00702B789095F986F1110DF70CC4486F7
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D94EDD,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E9C
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D94EAE
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00D94EDD,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94EC0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                      • Opcode ID: b65a186af51342237effde227c4211b9f99f10a68dcdcf3575b3cfab19714bc7
                                                                                                                                                                                                                      • Instruction ID: ee339a9d0e3378d3604b35d51752fa89ecb54070e2d9266e239713d6bef3655b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b65a186af51342237effde227c4211b9f99f10a68dcdcf3575b3cfab19714bc7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1E08635A026225F97311726EC19E5F6564AF81B637190115FC01F2101DB60CD0781F1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DD3CDE,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E62
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D94E74
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00DD3CDE,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E87
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                      • Opcode ID: d3f5b83e565313e5db21d25a62e78118505c0e022d5e9b4e54d5b23c9043990d
                                                                                                                                                                                                                      • Instruction ID: e799d41230d2778562625838ad3a25773cbbe5a2ad60b66eba0a0f84e59576bf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3f5b83e565313e5db21d25a62e78118505c0e022d5e9b4e54d5b23c9043990d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58D0C232903A315B4B321B26FC09D8F2A28BF85B513190510BC00B2211CF30CD17C1E0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E02C05
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00E02C87
                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00E02C9D
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E02CAE
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E02CC0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                      • Opcode ID: 65804a7caf5eb2a1cf0e3a55253617c4353f833d1eac3a3d0e17d3d3b2e1ef11
                                                                                                                                                                                                                      • Instruction ID: c0095e22289820124cdbdfa1da6fa1341a84dc2731d357740574d59703df2e25
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65804a7caf5eb2a1cf0e3a55253617c4353f833d1eac3a3d0e17d3d3b2e1ef11
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CB15271D00119ABDF21DBA4CC89EDEB7BDEF49350F1040AAF609F6195EA319A848F71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00E1A427
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00E1A435
                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00E1A468
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00E1A63D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                      • Opcode ID: b6dedc921a1a724f17829444f8ca39af9d5d55cb71e1b669ef6665d228df1ab2
                                                                                                                                                                                                                      • Instruction ID: 8ac1914bc162f99f24b71ee3842a11aa85b7e06e9918651df021b07d8053abf5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6dedc921a1a724f17829444f8ca39af9d5d55cb71e1b669ef6665d228df1ab2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9A1B1716053009FD720DF24D886F2AB7E5EF88714F18986DF55A9B292D7B0EC41CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00DFCF22,?), ref: 00DFDDFD
                                                                                                                                                                                                                        • Part of subcall function 00DFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00DFCF22,?), ref: 00DFDE16
                                                                                                                                                                                                                        • Part of subcall function 00DFE199: GetFileAttributesW.KERNEL32(?,00DFCF95), ref: 00DFE19A
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00DFE473
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00DFE4AC
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFE5EB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFE603
                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00DFE650
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                      • Opcode ID: e1e7ba4c66eb6d3d88bd35c42207f8d1e1e6a90f6177fefd7b8593785bb4a5f6
                                                                                                                                                                                                                      • Instruction ID: 613d944425667e2d1cecc78e91c2ad96c29a382115aa88cf24b9bda6af62a788
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1e7ba4c66eb6d3d88bd35c42207f8d1e1e6a90f6177fefd7b8593785bb4a5f6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 535141B24083499BC724EB94DC919EFB3DCEF84340F14491EF689D3151EE74A6888776
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E1B6AE,?,?), ref: 00E1C9B5
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1C9F1
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA68
                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1BAA5
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E1BB00
                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00E1BB63
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00E1BBA6
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1BBB3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                      • Opcode ID: 877ec9ef6271b125a80c8d28bdb530068a9b0bbf3d86588f5813d1a3e3d00648
                                                                                                                                                                                                                      • Instruction ID: bc6cd890195c5e0b42630b9a4039914c25dc90f9a972371d915650ab15458dc0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 877ec9ef6271b125a80c8d28bdb530068a9b0bbf3d86588f5813d1a3e3d00648
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5661C531208241EFD714DF14C490E6ABBE5FF84308F54955CF4999B2A2DB31ED85CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00DF8BCD
                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00DF8C3E
                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00DF8C9D
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00DF8D10
                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00DF8D3B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                      • Opcode ID: 5a1ea8a4a089b85de4c83df707606bf3195f270d1600ec603008acabe5b7b721
                                                                                                                                                                                                                      • Instruction ID: be13d30d010e4900a51ebeea4552a9ea467ee5395027c5bfd5681dc1c7ca7f19
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a1ea8a4a089b85de4c83df707606bf3195f270d1600ec603008acabe5b7b721
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77517CB5A00619EFCB10CF69C884AAAB7F8FF89310B168559F915DB354E730E911CFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00E08BAE
                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00E08BDA
                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00E08C32
                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00E08C57
                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00E08C5F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                      • Opcode ID: 2bc0a8a5054942fb3eab81c27d0d566d3f010ea8e5fe238b98aa3710da74f8bb
                                                                                                                                                                                                                      • Instruction ID: a60f51a9afa13a91d5a6a25c930866e7a06b4a58d3b06f0159a66f2d7d1d4a5b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bc0a8a5054942fb3eab81c27d0d566d3f010ea8e5fe238b98aa3710da74f8bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC513735A006149FDF11DF65C880A69BBF5FF49314F098498E849AB3A2DB31ED51CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00E18F40
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00E18FD0
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00E18FEC
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00E19032
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00E19052
                                                                                                                                                                                                                        • Part of subcall function 00DAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00E01043,?,753CE610), ref: 00DAF6E6
                                                                                                                                                                                                                        • Part of subcall function 00DAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00DEFA64,00000000,00000000,?,?,00E01043,?,753CE610,?,00DEFA64), ref: 00DAF70D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                      • Opcode ID: d450c35db939748f190be735a3428b4c75b681390cf6c19ba45eb1e8a4bfcff6
                                                                                                                                                                                                                      • Instruction ID: 9e8b577cda6c0e3d4201fb5ce5b1f7ad2622fbac08296f6c3bcdd2072b61e628
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d450c35db939748f190be735a3428b4c75b681390cf6c19ba45eb1e8a4bfcff6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E513A35605205DFCB15DF58C4948EDBBF1FF49324B099099E806AB362DB31ED86CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                      • Opcode ID: f0b4551ea898d8f9e84ac17f7eb5b22fbc52ba94816b24480a2666a85d2de967
                                                                                                                                                                                                                      • Instruction ID: f4fe9a59458d2026447b5ef95cde9efc92eb55492ce4f8ba545bd000f57b614b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0b4551ea898d8f9e84ac17f7eb5b22fbc52ba94816b24480a2666a85d2de967
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65419232A003019FCB24DF78C881F69B7A5EF89314B1945ADE555EB395DA31AE01DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00DA9141
                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00DA915E
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00DA9183
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00DA919D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                      • Opcode ID: 8507fbe9adc13f3fcf4e57c75a4558d28353b080c21e9a9148d5af55f41081ec
                                                                                                                                                                                                                      • Instruction ID: 670f3a9b7699334096ff6b7c4d682b2c208a61554a9f9e76f6e403615930d4bc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8507fbe9adc13f3fcf4e57c75a4558d28353b080c21e9a9148d5af55f41081ec
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C419F31A0875ABBDF15AF65C854BEEF774FF06320F248219E429A72D0C730A954CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00E038CB
                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00E03922
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00E0394B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00E03955
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E03966
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                      • Opcode ID: 1778815989674d1d8db053b98459e91895447c761cf7082000219235c14d0636
                                                                                                                                                                                                                      • Instruction ID: 6f1db8278b1b21919dde4404afdd4c24b6289baf7294083a17d1d4b6bbdd5131
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1778815989674d1d8db053b98459e91895447c761cf7082000219235c14d0636
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3431F7709043419EEB39CB35E808BB737ACAB41348F5815ADE462F21E4E3F496C9CB21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00E0C21E,00000000), ref: 00E0CF38
                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00E0CF6F
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00E0C21E,00000000), ref: 00E0CFB4
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E0C21E,00000000), ref: 00E0CFC8
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E0C21E,00000000), ref: 00E0CFF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                      • Opcode ID: b0ed797e25ef1f8a967a5d2442b0641d52f59d8543713ca4a43d441cb2dda7f3
                                                                                                                                                                                                                      • Instruction ID: 9dc3893555bcc73d71833f9dbb3ce412de981920a49fcf3d388600edd4279be4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0ed797e25ef1f8a967a5d2442b0641d52f59d8543713ca4a43d441cb2dda7f3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1318071600606EFDB20DFA5C8849AFBBF9EF04358B20456EF506F2190DB30AE85DB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DF1915
                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00DF19C1
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00DF19C9
                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00DF19DA
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00DF19E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                      • Opcode ID: db95224bade26a169a384459813e01b8a6e59b13c71b8967c19d06a5137f44bd
                                                                                                                                                                                                                      • Instruction ID: 45206c2b4aea2c29d14b144a60213e079502fde667f5fd0c4c5d348de90d5e95
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db95224bade26a169a384459813e01b8a6e59b13c71b8967c19d06a5137f44bd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2431E27590021DEFCB14CFA8CD99AEE3BB5EB04314F118229FA21A72D0C3B09954CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00E25745
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00E2579D
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E257AF
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E257BA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E25816
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                      • Opcode ID: 6eb711a523de7016e27b5a48f75ae8a00e29faa962196a73d3d6f1ad05afa0fb
                                                                                                                                                                                                                      • Instruction ID: 21cd3544b2e88ce2b0b6666916cc3cc69e63c009011ea5e13e6dd7d2c17d3cf3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6eb711a523de7016e27b5a48f75ae8a00e29faa962196a73d3d6f1ad05afa0fb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F421B632904628DADB209F60ED84AEEB7B8FF44724F109216F92AFB180D770C985CF51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00E10951
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00E10968
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00E109A4
                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00E109B0
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00E109E8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                      • Opcode ID: 73ee1fdc4c827fbee3a89e5d047e191d974bcfbfa38f3b053f28dd079af1d649
                                                                                                                                                                                                                      • Instruction ID: 038e47913e6aab291891299c9ed41aa6c068cf0dc7fca2b6392dd8d21fc71f2d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73ee1fdc4c827fbee3a89e5d047e191d974bcfbfa38f3b053f28dd079af1d649
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F021C335600204AFD714EF65D884AAEBBF5EF84700F108069F85AE7762CB70AC45CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00DCCDC6
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DCCDE9
                                                                                                                                                                                                                        • Part of subcall function 00DC3820: RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00DCCE0F
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCCE22
                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DCCE31
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                      • Opcode ID: d66e1acc4205418dd7345ba6af0074c26b3ad6c2766b596e978468c1a6aea196
                                                                                                                                                                                                                      • Instruction ID: 91fb4a3449de55288dac9d0060ddc16f3cccf170793b70b5232f09d4ce0e4b04
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d66e1acc4205418dd7345ba6af0074c26b3ad6c2766b596e978468c1a6aea196
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D301D4726126167F233216B7AC88F7F696DDFC7BA1329112DFA09D7201EA618D0281F0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DA9693
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DA96A2
                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00DA96B9
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DA96E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                      • Opcode ID: d55bc0c11bbfa1f6e54c11522241e9c86bea8b5520b1fa4169a614875da04346
                                                                                                                                                                                                                      • Instruction ID: 69f7a3e6370d4272bca0daff8692c2cf0b507fe4db4f68f0e97e1e354a496a36
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d55bc0c11bbfa1f6e54c11522241e9c86bea8b5520b1fa4169a614875da04346
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA214130802305EFDB129F66EC25BAA7B74BF91395F1C4255F410B61A0D3B0985ADFA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                      • Opcode ID: 9ba36f43c9ed76b3fadec6b5a5d1b1d899263923ce5ab3abca8f87994287357a
                                                                                                                                                                                                                      • Instruction ID: 47063dc5c278ec0528d29ac5306e77e56e2d6cffbc8ee11c2b88b956f0809a75
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba36f43c9ed76b3fadec6b5a5d1b1d899263923ce5ab3abca8f87994287357a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB01F566645B1DFBD6086111BD82FFBB39CDB21394F558030FF06AA245F720ED1082B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00DBF2DE,00DC3863,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6), ref: 00DC2DFD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2E32
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2E59
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00D91129), ref: 00DC2E66
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00D91129), ref: 00DC2E6F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                      • Opcode ID: 25c1232965070bb93b27fa090bd9bdbd5ab85b9d9e4c8307c716e57b6ad16970
                                                                                                                                                                                                                      • Instruction ID: 2ec3f47df0c5ededeb2f880f343d2f72b01a926742b257b0d8eb7e555682f956
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25c1232965070bb93b27fa090bd9bdbd5ab85b9d9e4c8307c716e57b6ad16970
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2101D136245A036B8A2266B66C46F3B266DEBC17B1B38442CF465B3192EF30CC0A4430
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?,?,00DF035E), ref: 00DF002B
                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0046
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0054
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?), ref: 00DF0064
                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0070
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                      • Opcode ID: 8ed19afc5889d448c4034f3e3f05f5ee5780aeefdeaf874262385c87dbd3d224
                                                                                                                                                                                                                      • Instruction ID: 2bc98363ac65901dd63f687b5f0a13090438a6bd9d1e1c2221e2a884b88bc6d8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ed19afc5889d448c4034f3e3f05f5ee5780aeefdeaf874262385c87dbd3d224
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67017C72600208BFDB244F69EC04BAE7EADEB44752F258124FA05E3211DB71DD458BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00DFE997
                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00DFE9A5
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00DFE9AD
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00DFE9B7
                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00DFE9F3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                      • Opcode ID: 011a8d2aa65f70d277cbb2ef4c13329c836437ce542fa29ff06ca02d60898c84
                                                                                                                                                                                                                      • Instruction ID: fbb12dda41e1c68e83f037d3336dc2667740634ad8d167868202a3c270b6f8c5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 011a8d2aa65f70d277cbb2ef4c13329c836437ce542fa29ff06ca02d60898c84
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76013931C01A6DDBCF109BE6DC496EDBB78BB09700F128546E602B2260CB70955A8BB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DF1114
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1120
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF112F
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1136
                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DF114D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                      • Opcode ID: d0e1516ff9a974ae52c982892bdc42ac858406924aa7461404b3be4cba078fd0
                                                                                                                                                                                                                      • Instruction ID: 0beb7d077e1a3f83334bbada872f7901553431caba9aa223e0d8fd1c2e2a43ca
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0e1516ff9a974ae52c982892bdc42ac858406924aa7461404b3be4cba078fd0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E016D79100305BFDB214F65DC49A6A3B6EEF85360B254415FA45D3350DB71DC458A60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00DF0FCA
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00DF0FD6
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00DF0FE5
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00DF0FEC
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00DF1002
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                      • Opcode ID: 0fa39b972012b000a658ca0086e3f80d0d6ff098d8adb5d4349c0e00803737bd
                                                                                                                                                                                                                      • Instruction ID: 87fe5686ced22d8262ef965c2934c73cb685f24cbb686dd786637e2c85248cd0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fa39b972012b000a658ca0086e3f80d0d6ff098d8adb5d4349c0e00803737bd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2F0AF3A100305EFD7214FA5DC4AF5A3B6DEF89761F254414FA05D7250CA30DC458A60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00DF102A
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1036
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1045
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF104C
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1062
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                      • Opcode ID: 5d0b768bfa8fa36d3f8eeebb0ac35505deecebdd589d4808a425afb12674b012
                                                                                                                                                                                                                      • Instruction ID: 036b119301bbc957d057eaac69db8b6960c26790f763df62a96b8b3497e14822
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d0b768bfa8fa36d3f8eeebb0ac35505deecebdd589d4808a425afb12674b012
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEF0CD39200305FFDB215FA6EC4AF6A3BADEF89761F214424FA05E7250CE30D8858A70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E00324
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E00331
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E0033E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E0034B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E00358
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E00365
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                      • Opcode ID: 4b970b420a09bdd78d2bbecb6930e7437921efe83d781ee4a45441a8be87d620
                                                                                                                                                                                                                      • Instruction ID: 379a4e69ace8860eb6e224bd5fd20475daf7a9864cee10b3ffce85ba9ccd83af
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b970b420a09bdd78d2bbecb6930e7437921efe83d781ee4a45441a8be87d620
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9501EE72800B019FCB31AF66D880902FBF9FF603193149A3FD19262970C3B4A988CF80
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD752
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD764
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD776
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD788
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD79A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: 32adc97a125e29de8630c4f67ab4d4e2fedb7bfd4a2c2fcf3bfd28ae1bd02e41
                                                                                                                                                                                                                      • Instruction ID: 434be9a0618343265af29d92e6e99ea4b813a4f9f694509ff1f7719764b4660d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32adc97a125e29de8630c4f67ab4d4e2fedb7bfd4a2c2fcf3bfd28ae1bd02e41
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1F0C972584306AF8A29AB65F9C5E2677DAFB447117A90C1DF04AE7541CB30F8808A74
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00DF5C58
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00DF5C6F
                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00DF5C87
                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00DF5CA3
                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00DF5CBD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                      • Opcode ID: 6dc08703f287d53292d2bad5b39bb09b58ef626a0483f88e7b18fa413c14d636
                                                                                                                                                                                                                      • Instruction ID: 292eb105fd542500edae7ff79f4ff12e3ffa4b559fd0f23045f53316427eb0a2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6dc08703f287d53292d2bad5b39bb09b58ef626a0483f88e7b18fa413c14d636
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33016230500B08AFEB305B11ED4EFAA77B8BF00B05F054559A783B14E1DBF0A9898AA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC22BE
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC22D0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC22E3
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC22F4
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2305
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: 577099b4e833938c62048c8862d065056ade63f136fd3c4906a233b6441b4979
                                                                                                                                                                                                                      • Instruction ID: 34090fee9dd010c965e5dd2e88d03486f92e143fee77344cbdd1690050a6bf34
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 577099b4e833938c62048c8862d065056ade63f136fd3c4906a233b6441b4979
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7F030705802219F8A17AF56BC11D2A7B64F7187D1718054EF420F3371CBB01519EFB4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00DA95D4
                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00DE71F7,00000000,?,?,?), ref: 00DA95F0
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DA9603
                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00DA9616
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00DA9631
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                      • Opcode ID: ab6fb8874efbd5dbe4e6da170a4262f2708a1e3a17c5b2b05781700571aa1d99
                                                                                                                                                                                                                      • Instruction ID: 19bab44e2c63a2de0c5800437f1df23534da23beffb321b36393b2f179e2de6a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab6fb8874efbd5dbe4e6da170a4262f2708a1e3a17c5b2b05781700571aa1d99
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF01D30406204DFEB275F56ED29B693B65AB423A2F1C8254F455750F0C770855ADF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                      • Opcode ID: 84c1d466f20490b07ef4ecd146b2612fd70b4291b268349bd9aa16ae0a532fdd
                                                                                                                                                                                                                      • Instruction ID: da69c128f1bbfff7c021a051b6513a61ce03d45946b53195127abe9ae4f68938
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84c1d466f20490b07ef4ecd146b2612fd70b4291b268349bd9aa16ae0a532fdd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63D1DF399002A7CADB249F68C855FBAB7B0EF07304F2C425DE941AB652D2359D81CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DB0242: EnterCriticalSection.KERNEL32(00E6070C,00E61884,?,?,00DA198B,00E62518,?,?,?,00D912F9,00000000), ref: 00DB024D
                                                                                                                                                                                                                        • Part of subcall function 00DB0242: LeaveCriticalSection.KERNEL32(00E6070C,?,00DA198B,00E62518,?,?,?,00D912F9,00000000), ref: 00DB028A
                                                                                                                                                                                                                        • Part of subcall function 00DB00A3: __onexit.LIBCMT ref: 00DB00A9
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00E16238
                                                                                                                                                                                                                        • Part of subcall function 00DB01F8: EnterCriticalSection.KERNEL32(00E6070C,?,?,00DA8747,00E62514), ref: 00DB0202
                                                                                                                                                                                                                        • Part of subcall function 00DB01F8: LeaveCriticalSection.KERNEL32(00E6070C,?,00DA8747,00E62514), ref: 00DB0235
                                                                                                                                                                                                                        • Part of subcall function 00E0359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00E035E4
                                                                                                                                                                                                                        • Part of subcall function 00E0359C: LoadStringW.USER32(00E62390,?,00000FFF,?), ref: 00E0360A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                      • String ID: x#$x#$x#
                                                                                                                                                                                                                      • API String ID: 1072379062-1894725482
                                                                                                                                                                                                                      • Opcode ID: 45d9bb72db7b6ef2b144eaaeac89696e854e5f64a4d38de88fd1ea2a84fed482
                                                                                                                                                                                                                      • Instruction ID: 3091c77a932114e31cf7ec086edc8ca82dbcfb192d3965d71d7727a1d0311a2b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45d9bb72db7b6ef2b144eaaeac89696e854e5f64a4d38de88fd1ea2a84fed482
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04C15C71A00105AFCB14DF98C891EFEB7BAFF48344F148469E955AB291DB70ED85CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DB0242: EnterCriticalSection.KERNEL32(00E6070C,00E61884,?,?,00DA198B,00E62518,?,?,?,00D912F9,00000000), ref: 00DB024D
                                                                                                                                                                                                                        • Part of subcall function 00DB0242: LeaveCriticalSection.KERNEL32(00E6070C,?,00DA198B,00E62518,?,?,?,00D912F9,00000000), ref: 00DB028A
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00DB00A3: __onexit.LIBCMT ref: 00DB00A9
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00E17BFB
                                                                                                                                                                                                                        • Part of subcall function 00DB01F8: EnterCriticalSection.KERNEL32(00E6070C,?,?,00DA8747,00E62514), ref: 00DB0202
                                                                                                                                                                                                                        • Part of subcall function 00DB01F8: LeaveCriticalSection.KERNEL32(00E6070C,?,00DA8747,00E62514), ref: 00DB0235
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                                      • Opcode ID: 996eef40a4fc8e8e4302d78bd958ac7209780c5d0514bf0fca0792f0271b9b3c
                                                                                                                                                                                                                      • Instruction ID: 474be9dae47b7c8b717f084e445f79b46c9f7b222dabbddbedc32f7a84f0cc0e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 996eef40a4fc8e8e4302d78bd958ac7209780c5d0514bf0fca0792f0271b9b3c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C91AF74A04209EFCB04EF94D8819FDB7B1FF49704F109059F886AB292DB709E85CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DFB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00DF21D0,?,?,00000034,00000800,?,00000034), ref: 00DFB42D
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00DF2760
                                                                                                                                                                                                                        • Part of subcall function 00DFB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00DF21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00DFB3F8
                                                                                                                                                                                                                        • Part of subcall function 00DFB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00DFB355
                                                                                                                                                                                                                        • Part of subcall function 00DFB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00DF2194,00000034,?,?,00001004,00000000,00000000), ref: 00DFB365
                                                                                                                                                                                                                        • Part of subcall function 00DFB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00DF2194,00000034,?,?,00001004,00000000,00000000), ref: 00DFB37B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00DF27CD
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00DF281A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                      • Opcode ID: a536e7c3c1814dfd577c0c208160cd319d4c6cadd8c454b5448659dc96c87730
                                                                                                                                                                                                                      • Instruction ID: 26ae4436d1e73cb2754805948301ca501f27daa8f68c4c8c8e0b062b992cad18
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a536e7c3c1814dfd577c0c208160cd319d4c6cadd8c454b5448659dc96c87730
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21413B7690021CAFDB10DBA4CD82AEEBBB8EF09710F158095FA55B7181DB706E45CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00DC1769
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC1834
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC183E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                      • Opcode ID: 521d7e71719e5f60f72fcd2d205e0c248a7aa11bd68d206056755109b3ed9dfd
                                                                                                                                                                                                                      • Instruction ID: 45ac30bffd4e0750ef36919e9dda4d10bdbc9402f47ed7e23ca6c9b522b5e44c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 521d7e71719e5f60f72fcd2d205e0c248a7aa11bd68d206056755109b3ed9dfd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43319579A44229FFDB21DF959881E9EBBBCEF86350B1441AAF404D7212D6708E40DBB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00DFC306
                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00DFC34C
                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00E61990,00ED6918), ref: 00DFC395
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                      • Opcode ID: 7f6483c3aedae6c4a526123d4cb7858f1843095e2ab213cdd0e5ba7d27e094dc
                                                                                                                                                                                                                      • Instruction ID: bb997ca6be5b837e9c5ae46246ea5d1f79e6b20bf293ea13d0e4d4477786d012
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f6483c3aedae6c4a526123d4cb7858f1843095e2ab213cdd0e5ba7d27e094dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4641BB312043099FD720DF29D980B2ABBE4EF84360F15CA1DEAA1972D1D730E914CB72
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00E2CC08,00000000,?,?,?,?), ref: 00E244AA
                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00E244C7
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E244D7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                      • Opcode ID: ad78aeddc9017cd0f88188c25e91b75c246b2fea95b3767e037377a9f11deb8f
                                                                                                                                                                                                                      • Instruction ID: 7712a5c0a60314fa05bc52869463e0125ae84ac18e854188e53e7f0e228d2854
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad78aeddc9017cd0f88188c25e91b75c246b2fea95b3767e037377a9f11deb8f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1631ADB2200215AFDF219E38EC45BEA7BA9EF08338F205715F975A21D0D770EC519B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00E2461F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E24634
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: '$`l
                                                                                                                                                                                                                      • API String ID: 3850602802-2545568353
                                                                                                                                                                                                                      • Opcode ID: 38854790c8b2f6a249f5f3e8e4357ea7b8547c75f88cc398e3d2020f9daf671a
                                                                                                                                                                                                                      • Instruction ID: 86aef01caf09b088b1d8737a7a1d8a0183068c7f94017bbdd98288d90b5d1902
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38854790c8b2f6a249f5f3e8e4357ea7b8547c75f88cc398e3d2020f9daf671a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 773137B5A0032A9FDF14CFA9D980BDABBB5FF49304F14506AE944AB381D770A941CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00E1335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00E13077,?,?), ref: 00E13378
                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E1307A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1309B
                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00E13106
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                      • Opcode ID: d4bfee866e0b8844f25408ca1757ac437f185264c34f55e26b53a726c6d765e4
                                                                                                                                                                                                                      • Instruction ID: 533ad6d2dbb38bec5913bdc159ea5840f06cb6bc3e2477dbf8d4c0912d6d8ad6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4bfee866e0b8844f25408ca1757ac437f185264c34f55e26b53a726c6d765e4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A31D5396002019FCB24CF39C485EEA77E0EF58318F249099E915AB392D771EE85C770
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00E23F40
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00E23F54
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E23F78
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                      • Opcode ID: 12a969aabc66a560f91df4842e3517ed27e8968b7b60bbae1376645f310ca675
                                                                                                                                                                                                                      • Instruction ID: 44c22dfd18fd390f8828a242a7cf45e47597d9636a52023c74104f17d2c533c6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12a969aabc66a560f91df4842e3517ed27e8968b7b60bbae1376645f310ca675
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00218D32600229BFEF258F60EC46FEA3B75EB48718F111214FA157B1D0D6B5A9558BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                      • Opcode ID: bbea87b3bddd7d6cb5c8fb138bd3eef11cc6d31ca69805bb692574549a4ae16f
                                                                                                                                                                                                                      • Instruction ID: 301f0fb3da70d540cad6df3cd150984fbd1178f0cb63a7c3fda44421fc9ff9e5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbea87b3bddd7d6cb5c8fb138bd3eef11cc6d31ca69805bb692574549a4ae16f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76213872504265A6C731AB249C22FBBF3D8DF51310F19802AFA4AE7181EB51DD41C2B5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00E23840
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00E23850
                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00E23876
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                      • Opcode ID: 32f8185a78ac1dec2d7f1429129996707803da123a593ab6a930ce6b779a18cb
                                                                                                                                                                                                                      • Instruction ID: 24573aab4e95c32fa95c61090743faa12f64de98bc465d4fe21f4a5246cdd1bc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32f8185a78ac1dec2d7f1429129996707803da123a593ab6a930ce6b779a18cb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4421D472600228BFEF258F65EC81FBB376EEF89754F109115F904AB190C675DC528BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E04A08
                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00E04A5C
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00E2CC08), ref: 00E04AD0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                      • Opcode ID: d723e0f5936307acfc0305234d7657d0dcb3f0fb123ff0f6c51d8c972f91520d
                                                                                                                                                                                                                      • Instruction ID: e7c8cb67d9932079af7b3e0d5eff4721b8cb69f67ec786017b0a3eeeee0317fb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d723e0f5936307acfc0305234d7657d0dcb3f0fb123ff0f6c51d8c972f91520d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33310F75A00109AFDB10DF54C985EAAB7F8EF05308F148099E905EB292D771EE45CB71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00E2424F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00E24264
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00E24271
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                      • Opcode ID: e8467210c1cf0f4c7a0d65b730aaef19c16a1dbb96ec2456492a84d905110c6d
                                                                                                                                                                                                                      • Instruction ID: fcffcac0a6a8a3be53bb4393c4792a82ba854207a3c503ed30f463ca7824e4e7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8467210c1cf0f4c7a0d65b730aaef19c16a1dbb96ec2456492a84d905110c6d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E110672240218BEEF215F69DC06FAB3BACEF85B58F111514FA55F20E0D6B1DC219B20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                        • Part of subcall function 00DF2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00DF2DC5
                                                                                                                                                                                                                        • Part of subcall function 00DF2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF2DD6
                                                                                                                                                                                                                        • Part of subcall function 00DF2DA7: GetCurrentThreadId.KERNEL32 ref: 00DF2DDD
                                                                                                                                                                                                                        • Part of subcall function 00DF2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00DF2DE4
                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00DF2F78
                                                                                                                                                                                                                        • Part of subcall function 00DF2DEE: GetParent.USER32(00000000), ref: 00DF2DF9
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00DF2FC3
                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00DF303B), ref: 00DF2FEB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                      • Opcode ID: 3ef8f14eca4209b0bebb3b219ea44272c2d36db12602f3fb2229f312ae05ad52
                                                                                                                                                                                                                      • Instruction ID: bf802266046f5db74fa3bac11eb21c107185ea27a312b3292c5afefd645db6d7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ef8f14eca4209b0bebb3b219ea44272c2d36db12602f3fb2229f312ae05ad52
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D811A2716002096BCF147FA4CC85EFD776AEF94304F158075BE09AB152EE7099498B70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E258C1
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E258EE
                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00E258FD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                      • Opcode ID: eeecf113b886b9961ace95b22f91ba7948e8aea9f3f38058469d3ab183eb0b79
                                                                                                                                                                                                                      • Instruction ID: b145eb77874a575bb6ed70bf057b5c9e3c70dfced69858539bb282e328d1a10a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eeecf113b886b9961ace95b22f91ba7948e8aea9f3f38058469d3ab183eb0b79
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58016D32500228EFDB219F51EC44BAEBBB4FF85364F108099F859E6151DB708A88DF31
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,00E618B0,00E2A364,000000FC,?,00000000,00000000,?,?,?,00DE76CF,?,?,?,?,?), ref: 00E27805
                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00E2780D
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,000001BC,000001C0), ref: 00E2787A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$FocusForegroundMessageSend
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 3601265619-1523786288
                                                                                                                                                                                                                      • Opcode ID: d8e75f39bb8fd27da1522ebd950a4eaa8d76ef06be5ac75a474b76b632b86f06
                                                                                                                                                                                                                      • Instruction ID: ab2e8150a9f3d6382ec72b6b213ebc9b1e1f4883174f9b40a955a5691268c99a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8e75f39bb8fd27da1522ebd950a4eaa8d76ef06be5ac75a474b76b632b86f06
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF0184315011248FC32DDB29E858AB633E5EFCA364F2803ADE055A72A0CB316C0ACF51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 5a07ec26d66fb94d708a69d28a7d3d5d26db19fb1f0bbd9e6d70d3a361d2dd42
                                                                                                                                                                                                                      • Instruction ID: 62cd308484bb2c96664ece48b326278e78be0b37b9cefad80915c908216a6338
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a07ec26d66fb94d708a69d28a7d3d5d26db19fb1f0bbd9e6d70d3a361d2dd42
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5C14C75A0021AEFDB14CF94C894ABEBBB5FF48704F258598E605EB252D731ED41CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                      • Instruction ID: ad019b80c66665547b58a7c186c490e15f8e4b0e5ed5c01215645eccf568fd34
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6A14576E403879FDB25CF18C8A1BAABBE5EF61350F18826DE5859B281C2348981C770
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                      • Opcode ID: 56c3bbe0f6d5e138d916c5001ba13e31b7554526049d5228e87fd9267a9d1489
                                                                                                                                                                                                                      • Instruction ID: 9997dead89f851babcb44bc0a6dbee248a2a9b4881e7fe53d06fd3233be703bb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56c3bbe0f6d5e138d916c5001ba13e31b7554526049d5228e87fd9267a9d1489
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DA15E756083009FCB50DF28C485A6AB7E5FF88714F15885DF98AAB362DB30ED45CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00E2FC08,?), ref: 00DF05F0
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00E2FC08,?), ref: 00DF0608
                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00E2CC40,000000FF,?,00000000,00000800,00000000,?,00E2FC08,?), ref: 00DF062D
                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00DF064E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                      • Opcode ID: 38a7f746855c3abc838ebe0f905fb7e2ddbe90cbe206fcbe84a884bd371e68e2
                                                                                                                                                                                                                      • Instruction ID: 08bac6e4cb08e131ea4baac5c5517a5e2421c401a9f9ebd6abe3290454cfb609
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a7f746855c3abc838ebe0f905fb7e2ddbe90cbe206fcbe84a884bd371e68e2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35813D71A00109EFCB04DF94C984DEEBBB9FF89315F258158E606EB251DB71AE06CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00E1A6AC
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00E1A6BA
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00E1A79C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1A7AB
                                                                                                                                                                                                                        • Part of subcall function 00DACE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00DD3303,?), ref: 00DACE8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                      • Opcode ID: 45f125dfb00a094b816dd2bb79058adc006a59b0a1949d64276ac4d4f76f63ee
                                                                                                                                                                                                                      • Instruction ID: 07e98c31dd2a56a027402304f55f18b42dfdcdcdc45a7d381bc9801f029c5383
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45f125dfb00a094b816dd2bb79058adc006a59b0a1949d64276ac4d4f76f63ee
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9515C71508300AFD710EF25C886A6FBBE8FF89754F44492DF599A7291EB30D904CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                      • Opcode ID: 8b7b08c86fff1e4392eca5595d712429ed9eb4d2b51b0cd108f07dd7c9bc2673
                                                                                                                                                                                                                      • Instruction ID: 44d8063c1a2ce4774a760f7c4ef740b4810e3e4a9c7c224feff884701bc39322
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b7b08c86fff1e4392eca5595d712429ed9eb4d2b51b0cd108f07dd7c9bc2673
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C541393DA00611BBDB256FFD9C46BBE3AA5EF41330F28422BF419D7392E67488419671
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00E11AFD
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11B0B
                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00E11B8A
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11B94
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                      • Opcode ID: 0911e8d5e2e48d68d96ab77d6ac222b706bab5310e7b59b6173b07e60a1a955f
                                                                                                                                                                                                                      • Instruction ID: d63a537e79498ada75e5aec2dd134b2d35668c1feaaa33b2960c339e4c24a00c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0911e8d5e2e48d68d96ab77d6ac222b706bab5310e7b59b6173b07e60a1a955f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C418575600200AFDB20AF24C886F697BE5EF49718F548498F6199F3D2D772ED818BA1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 72baeb6219ece38551b303d27ca80e108d9d758ffff009d6a177e8aec71e3027
                                                                                                                                                                                                                      • Instruction ID: 6eafbbdb952061f71b920a1029732ccc59c07269e872c317413c15185d3a68f3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72baeb6219ece38551b303d27ca80e108d9d758ffff009d6a177e8aec71e3027
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D41B275A04705AFD7289F78CC42FAABBA9EB88724F10452FF551DB282D771D90187B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00E05783
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00E057A9
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00E057CE
                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00E057FA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                      • Opcode ID: 1fe0f354ffa25152ac3dd78cdef00dbf502125a3a9e7ce88d2c396a9477530d4
                                                                                                                                                                                                                      • Instruction ID: 704417deb9ef22477ee37b40c39a75f1ae57017424797e9421659f40befe2dfa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fe0f354ffa25152ac3dd78cdef00dbf502125a3a9e7ce88d2c396a9477530d4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D411936614A10DFCB51DF15C544A5EBBE2EF89324B198498E84AAB362CB30FD41CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00DB6D71,00000000,00000000,00DB82D9,?,00DB82D9,?,00000001,00DB6D71,8BE85006,00000001,00DB82D9,00DB82D9), ref: 00DCD910
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DCD999
                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00DCD9AB
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DCD9B4
                                                                                                                                                                                                                        • Part of subcall function 00DC3820: RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                      • Opcode ID: f8d793a1941e28321fee604826f3fc5384e592b0bc5b3746e40c151f0923a749
                                                                                                                                                                                                                      • Instruction ID: cbb1353df79ada01722ba74cc95610d9110b8c58ffa12d665cd271e85e8ee5ee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8d793a1941e28321fee604826f3fc5384e592b0bc5b3746e40c151f0923a749
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F331BD72A0020AABDF24CF65DC41EAE7BA6EB41310B19426CFC0597290EB35CD54CBB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00DFABF1
                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00DFAC0D
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00DFAC74
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00DFACC6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                      • Opcode ID: aa3ea090ba3f826a3bbb0326cb1b1974d62173f9fa36c222698d9f86dbe2a5b5
                                                                                                                                                                                                                      • Instruction ID: 23e71ff5fb60973d8cccad2f88dddbe15f941f0dec9590d84581be1a385f2a61
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa3ea090ba3f826a3bbb0326cb1b1974d62173f9fa36c222698d9f86dbe2a5b5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC3128B4A0071CAFEF34CB69CC147FE7BA5AB89310F19C21AE689521D0C37589858772
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00E216EB
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF3A57
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetCurrentThreadId.KERNEL32 ref: 00DF3A5E
                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DF25B3), ref: 00DF3A65
                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00E216FF
                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00E2174C
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00E21752
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                      • Opcode ID: 8814d060a72ae609944fc48db84550ccca3dc44bc1db01cdad7b800466765298
                                                                                                                                                                                                                      • Instruction ID: 1dae6e040e9ba3685294d9c098ee4ce06ac7bdbc0e55ee1f16e2e6df50854c10
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8814d060a72ae609944fc48db84550ccca3dc44bc1db01cdad7b800466765298
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB315271D00149AFCB14EFAAC881CAEB7F9EF89304B5480AAE415E7211E731DE45CBB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFDFCB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFDFE2
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFE00D
                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00DFE018
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                      • Opcode ID: 39dd0f3054942081f894c3c4752783439f6cf90235e648b61267bbe1888ee209
                                                                                                                                                                                                                      • Instruction ID: c91a5c91ca5f7d896137ecd63d08087e8055f203961ce6ee8853751c544d01ba
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39dd0f3054942081f894c3c4752783439f6cf90235e648b61267bbe1888ee209
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A21D371900218EFCB20DFA8D981BBEB7F9EF45710F158065E905BB241D6709E41CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00E2CB68), ref: 00DFD2FB
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DFD30A
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00DFD319
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00E2CB68), ref: 00DFD376
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                      • Opcode ID: 378361ff0f38e8d8048546bcb0295d79ebae908ab91f044928a3e80f350e731e
                                                                                                                                                                                                                      • Instruction ID: 874feac97d263e9cd1292fad5e169d319d185025d0290e4b89144fbacfa51528
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 378361ff0f38e8d8048546bcb0295d79ebae908ab91f044928a3e80f350e731e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2421B1715043059F8710DF68D88187EB7E6EF55324F248A1DF699D32A1DB30D90ACBA3
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00DF102A
                                                                                                                                                                                                                        • Part of subcall function 00DF1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1036
                                                                                                                                                                                                                        • Part of subcall function 00DF1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1045
                                                                                                                                                                                                                        • Part of subcall function 00DF1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF104C
                                                                                                                                                                                                                        • Part of subcall function 00DF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1062
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00DF15BE
                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00DF15E1
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF1617
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF161E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                      • Opcode ID: 3fb11c5cf9ffa26a6fc7a5a1218d90d02b5c33f901739fdf6dc215cee18b04fb
                                                                                                                                                                                                                      • Instruction ID: bfab43aec14e03fdf005c02c26985000114b2bca3938df6a16f5e45718986e78
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fb11c5cf9ffa26a6fc7a5a1218d90d02b5c33f901739fdf6dc215cee18b04fb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB217835E00108EFDF10DFA4C945BFEB7B8EF44344F1A8459E541AB241E731AA49CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00E2280A
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E22824
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E22832
                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00E22840
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                      • Opcode ID: 6a28fc200ef3c1690b5b7059c89a42d8b6dd4075f4a169d6b081d463280447bb
                                                                                                                                                                                                                      • Instruction ID: 303685b79b05aca38cc5eb365b9456e8731fef4ca0d145cd636b7dc09b1b5f93
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a28fc200ef3c1690b5b7059c89a42d8b6dd4075f4a169d6b081d463280447bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4210331208120BFD7189B24DC44FAA7B95EF85324F24825DF5269B6E2CB71FC42CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DF8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00DF790A,?,000000FF,?,00DF8754,00000000,?,0000001C,?,?), ref: 00DF8D8C
                                                                                                                                                                                                                        • Part of subcall function 00DF8D7D: lstrcpyW.KERNEL32(00000000,?,?,00DF790A,?,000000FF,?,00DF8754,00000000,?,0000001C,?,?,00000000), ref: 00DF8DB2
                                                                                                                                                                                                                        • Part of subcall function 00DF8D7D: lstrcmpiW.KERNEL32(00000000,?,00DF790A,?,000000FF,?,00DF8754,00000000,?,0000001C,?,?), ref: 00DF8DE3
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00DF8754,00000000,?,0000001C,?,?,00000000), ref: 00DF7923
                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00DF8754,00000000,?,0000001C,?,?,00000000), ref: 00DF7949
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00DF8754,00000000,?,0000001C,?,?,00000000), ref: 00DF7984
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                      • Opcode ID: 7d5b34b7d646aacd0121bb0fecfdca4a5f36150855402d4ba0c7337f479d74ba
                                                                                                                                                                                                                      • Instruction ID: ad1f908da076f584cd47cd96cb877db89cded707baa1f5d0be20c61608e11a2a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d5b34b7d646aacd0121bb0fecfdca4a5f36150855402d4ba0c7337f479d74ba
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1511293A200305AFDB259F35DC45DBA77A5FF45350B50802AFA42CB2A4EB71D812CBB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E27D0B
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00E27D2A
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00E27D42
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00E0B7AD,00000000), ref: 00E27D6B
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                      • Opcode ID: 9eedd07a414ba66fa7d762364115405fa0d241e1b2956617a409657f6630fdce
                                                                                                                                                                                                                      • Instruction ID: 159b798f2261403e14ce90f66289557158ac8f3dd2cef72f45ac6d55f1ef8c08
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9eedd07a414ba66fa7d762364115405fa0d241e1b2956617a409657f6630fdce
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8311E431204625AFCB108F29EC04ABA3BA5EF463A4B255724F875E72F0D730DD51CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00E256BB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E256CD
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E256D8
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E25816
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                      • Opcode ID: 8f3e1adeb1bd34121ed113e2cc3fd0168f10d4346aab6a1ddf871514e4534404
                                                                                                                                                                                                                      • Instruction ID: 852049f5598b6da84b0abf5b9ec04a1e63a4472665013604b19ee5ffd09621f2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f3e1adeb1bd34121ed113e2cc3fd0168f10d4346aab6a1ddf871514e4534404
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B11A272600624D6DB209B65ED85AEE77ACFB50764B50502AF926B6081EB70C984CB60
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 794d1211eed63cadc5cbbfacd4c2c45c24b2f89dc9f3ed17c07f75f3cb5c8e96
                                                                                                                                                                                                                      • Instruction ID: 9a8b9d877602a80ab995f4a2858029d3d31ac863cac4d6d453de955a5372a127
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 794d1211eed63cadc5cbbfacd4c2c45c24b2f89dc9f3ed17c07f75f3cb5c8e96
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A018FB6205A273EFA2116787CC1F27661DDF423B8B39032DF522621D6DB708C0145B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00DF1A47
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DF1A59
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DF1A6F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DF1A8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                      • Opcode ID: 02c96fb566ac56b79244eca1715aaa5b648bf1a4377695fe1a83f13f2de7d260
                                                                                                                                                                                                                      • Instruction ID: 923f1115aab15612bd6cfa36a4f5989c7b2146a11f6446e3f78ae78a4e010f8a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02c96fb566ac56b79244eca1715aaa5b648bf1a4377695fe1a83f13f2de7d260
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D11393AD01219FFEB10DBA5CD85FADBB78FB08754F214091EA00B7290D671AE51DBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00DFE1FD
                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00DFE230
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00DFE246
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00DFE24D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                      • Opcode ID: 1de02826ee575036d61fef757df1c3a4803d01b75d89ae12a7649d7a2cf8e758
                                                                                                                                                                                                                      • Instruction ID: 3b517bc495bfc0833394ba39294d2725c4aadc5dba97cfa98bac0938cf54a089
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de02826ee575036d61fef757df1c3a4803d01b75d89ae12a7649d7a2cf8e758
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78114872904208BFC7119BA9EC05AAF3FACAB41320F198655F915F3390E2B0C90887B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,00DBCFF9,00000000,00000004,00000000), ref: 00DBD218
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DBD224
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DBD22B
                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00DBD249
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                      • Opcode ID: bdf3be8f8ba2a36b31d124b0081fdc83abd5201fc88eefc2688e23f229d94faf
                                                                                                                                                                                                                      • Instruction ID: 689915ed41bf80f0b001423c638552b98503bee07791f4f8d3f19b716c8eb946
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdf3be8f8ba2a36b31d124b0081fdc83abd5201fc88eefc2688e23f229d94faf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7701F936805204FFCB215BA6DC05BEE7B6ADF81730F240259F926961D0EB71C905C7B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E29F31
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E29F3B
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E29F46
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00E29F7A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                      • Opcode ID: e637ce891681c099c1433095c6d9d90e75a333a6f8d31a4d3ff61822b53a91eb
                                                                                                                                                                                                                      • Instruction ID: ba8884345553c8a8b9034ce48af39a18e2c20f41d9abf6b5012ae03e950d48b5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e637ce891681c099c1433095c6d9d90e75a333a6f8d31a4d3ff61822b53a91eb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1115532A0012AABEB109F69E9899FE77B8FB45301F102451F811F3041C330AA86CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D9604C
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00D96060
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D9606A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                      • Opcode ID: 4818c7e6bd5f9a3705f68375f624a406ed65e6594b199c09c9fc535f06876307
                                                                                                                                                                                                                      • Instruction ID: c26c0f1d1cbba53438dccd4e72a1671fb116200fe249627bb3bd0bab544f3cc6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4818c7e6bd5f9a3705f68375f624a406ed65e6594b199c09c9fc535f06876307
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD118072501508BFEF224FA5DC94EEABB69FF183A4F140216FA1862110D772DC61DFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00DB3B56
                                                                                                                                                                                                                        • Part of subcall function 00DB3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00DB3AD2
                                                                                                                                                                                                                        • Part of subcall function 00DB3AA3: ___AdjustPointer.LIBCMT ref: 00DB3AED
                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00DB3B6B
                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00DB3B7C
                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00DB3BA4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                      • Instruction ID: 293490f3c6238b6c2f966848779e0e40cdbbb0f753ca52e37c6f8aa91a219eef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09012932100148FBDF12AE95CC42EEB7B69EF58754F044014FE4956121C732E961EBB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00D913C6,00000000,00000000,?,00DC301A,00D913C6,00000000,00000000,00000000,?,00DC328B,00000006,FlsSetValue), ref: 00DC30A5
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00DC301A,00D913C6,00000000,00000000,00000000,?,00DC328B,00000006,FlsSetValue,00E32290,FlsSetValue,00000000,00000364,?,00DC2E46), ref: 00DC30B1
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00DC301A,00D913C6,00000000,00000000,00000000,?,00DC328B,00000006,FlsSetValue,00E32290,FlsSetValue,00000000), ref: 00DC30BF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                      • Opcode ID: c2babae28ab256170ab30891408c870dd080566b9054ef6a98dfe188e768d02c
                                                                                                                                                                                                                      • Instruction ID: ac33da82d79de98e5ad73a8a800fbbbf3ca63ac76cc9509ab9cbe3bfe5a61d1b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2babae28ab256170ab30891408c870dd080566b9054ef6a98dfe188e768d02c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E01D833301623AFCB314E79EC44F677B98AF05BA1B248628F946E3190C721D906D6F0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00DF747F
                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00DF7497
                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00DF74AC
                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00DF74CA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                      • Opcode ID: 46c7679f0f89f3ab03e5be1d516476b8eea80cdf43a116499fe86698dc5e8f0f
                                                                                                                                                                                                                      • Instruction ID: 5a70a45c0b6f9322a57f3b7c2f18d8561565d4f6664c23dcea01bdae9ec2645a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46c7679f0f89f3ab03e5be1d516476b8eea80cdf43a116499fe86698dc5e8f0f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2118EB12053199FE7309F14EC09BE67BFCEB00B00F21C569A666D7191D770E908DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00DFACD3,?,00008000), ref: 00DFB0C4
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00DFACD3,?,00008000), ref: 00DFB0E9
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00DFACD3,?,00008000), ref: 00DFB0F3
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00DFACD3,?,00008000), ref: 00DFB126
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                      • Opcode ID: 8f5861c87915411e4efd0a534b1cd1d2f26502000af402979d20968ee576de54
                                                                                                                                                                                                                      • Instruction ID: 1b20c94bacf874e68d305c08d4f826469274757fcde49d5bb1029a6cda57ba45
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f5861c87915411e4efd0a534b1cd1d2f26502000af402979d20968ee576de54
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F116131C01A2CDBCF109FE5D9596FEBB78FF0A721F128086DA41B2141CB309555CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E27E33
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E27E4B
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E27E6F
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E27E8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                      • Opcode ID: c998ea00ed385ae8283ec887bc67dc18bfc7dff9519f2faab0f3a22d3c93a76e
                                                                                                                                                                                                                      • Instruction ID: 76679e158fc54ec116834711681df6b2e6d0e647008cbfcc76bce84c1d227ea2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c998ea00ed385ae8283ec887bc67dc18bfc7dff9519f2faab0f3a22d3c93a76e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF1143B9D0020AAFDB51CFA9D8849EEBBF5FF08310F505066E915E2210D735AA55CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00DF2DC5
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF2DD6
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00DF2DDD
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00DF2DE4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                      • Opcode ID: ebe2f12630ed13011b5686c8c7d683478adcb9ad08a5e64bc23645788636cd22
                                                                                                                                                                                                                      • Instruction ID: 255be81b17dbbd16db4120ed78fa1ecc0b5d8acd3f6ac00ba04157ff787f8fb1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebe2f12630ed13011b5686c8c7d683478adcb9ad08a5e64bc23645788636cd22
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85E06D711016287BE7301B63DC0EEFB7E6CEB42FA1F654115B206E10809AA4C88AC6F0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DA9693
                                                                                                                                                                                                                        • Part of subcall function 00DA9639: SelectObject.GDI32(?,00000000), ref: 00DA96A2
                                                                                                                                                                                                                        • Part of subcall function 00DA9639: BeginPath.GDI32(?), ref: 00DA96B9
                                                                                                                                                                                                                        • Part of subcall function 00DA9639: SelectObject.GDI32(?,00000000), ref: 00DA96E2
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00E28887
                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00E28894
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00E288A4
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00E288B2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                      • Opcode ID: 662815d5d367f59076d25f55d6fd9c794c1cee7088d3b980443a71f2952d2dba
                                                                                                                                                                                                                      • Instruction ID: 0c9c15c8f92c6f70275e0b2c842a930705b4d9f3cdcb8d776c53f7e02daa6f32
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 662815d5d367f59076d25f55d6fd9c794c1cee7088d3b980443a71f2952d2dba
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44F03A36042668BAEB225F95AC0AFCE3A69AF06350F548040FA12750E1C7B55526CBE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00DA98CC
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00DA98D6
                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00DA98E9
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00DA98F1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                      • Opcode ID: 077da0509f1b9cc795a2a578faf042156d6134d07271bdce68293fa37e5ee98c
                                                                                                                                                                                                                      • Instruction ID: e31984b9c8aa085bd43b3a94ffa21b288265c05126c8550774d09ab18e8fa4fa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 077da0509f1b9cc795a2a578faf042156d6134d07271bdce68293fa37e5ee98c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAE09B31244680AEDB315B76FC09BDD3F21EB12336F188219F6F9640E1C37146559F21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00DF1634
                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00DF11D9), ref: 00DF163B
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00DF11D9), ref: 00DF1648
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00DF11D9), ref: 00DF164F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                      • Opcode ID: e1d6225a4cec8db6ea98a503c64cf924cacbff386d85e4a9aba989377ceb07c5
                                                                                                                                                                                                                      • Instruction ID: 69fb93720eeb5217283bfdd9d9eaac811fffb672da23f372a34454b91bcb11ce
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1d6225a4cec8db6ea98a503c64cf924cacbff386d85e4a9aba989377ceb07c5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AE08636601211DFD7301FA2DD0DF5A3B7CAF44791F298808F345EA090E634444AC764
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00DED858
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00DED862
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DED882
                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00DED8A3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                      • Opcode ID: eb020fe516878c53298f2dca4349b9e0ffa559de2988da25145d2915cb1518f1
                                                                                                                                                                                                                      • Instruction ID: 24ff9524341ec1f7f5389bc8744d7edc7761873dc0e46d56c45d299b12259588
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb020fe516878c53298f2dca4349b9e0ffa559de2988da25145d2915cb1518f1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37E01271800204DFCF519FA1D80866DBBB2FF08710F208005F846F7250C7348506AFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00DED86C
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00DED876
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DED882
                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00DED8A3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                      • Opcode ID: 0795abd5ef7506e9bd4ad8233d2a267217539b1eda58954edee27ba67780d432
                                                                                                                                                                                                                      • Instruction ID: 40fb2a18fc3803c0195cbc73093e72d70c4ba1d8ccfb541593b787bd791c21e7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0795abd5ef7506e9bd4ad8233d2a267217539b1eda58954edee27ba67780d432
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42E09A75C00204DFCF619FA1D80866DBBB5FF48B11B249449F94AF7250D73859069F94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00E04ED4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                      • Opcode ID: d9e15e5765f55d44d6d528454605ff651c93c2f9e2c56346423f0c500a7a0d2f
                                                                                                                                                                                                                      • Instruction ID: f1646aa67f95b0a262340fddf56f985a16d6b1d3268e4cd7a10325f1217128fa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9e15e5765f55d44d6d528454605ff651c93c2f9e2c56346423f0c500a7a0d2f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B915FB5A042059FCB14DF54C584EAABBF1EF44308F199099E50AAF3E2D731ED85CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00DBE30D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                      • Opcode ID: c7ab2e9c0533b1e663b7e718d78fe465b310a4a06b3517f97c893e6ac075e4ca
                                                                                                                                                                                                                      • Instruction ID: 458ef420e3fc10fd7e3c13c6e8a015c3f4f1f9bef2090495017d1eee4d27f7e6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7ab2e9c0533b1e663b7e718d78fe465b310a4a06b3517f97c893e6ac075e4ca
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E512761A0C207DACB117714C901BFA2BE8EB40741F28899CF0D7933A9DB348C959EB6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00DE569E,00000000,?,00E2CC08,?,00000000,00000000), ref: 00E178DD
                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00DE569E,00000000,?,00E2CC08,00000000,?,00000000,00000000), ref: 00E1783B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                      • String ID: <s
                                                                                                                                                                                                                      • API String ID: 3544283678-2940880691
                                                                                                                                                                                                                      • Opcode ID: 973246ee4c7a7d025949da37990dcb5e12c69fdf214d6d8ca20de5badf08e3d7
                                                                                                                                                                                                                      • Instruction ID: 146639336e5280ead982b3ca4cc256530bc4a09ebd905d16ad13a4b7f576b019
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 973246ee4c7a7d025949da37990dcb5e12c69fdf214d6d8ca20de5badf08e3d7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10611C76914129AACF04EBA4CC91DFDB378FF54B04B545529E582B7091EF30AA89CBB0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                      • Opcode ID: e9ac957d3ef360c31ddcb632b9d86ba5a8f012db25c430faa15f979de6999d5f
                                                                                                                                                                                                                      • Instruction ID: 9ff2d90ab353ac251406ae60db25863b6c6d994cd25061a2ded69ee939de89eb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9ac957d3ef360c31ddcb632b9d86ba5a8f012db25c430faa15f979de6999d5f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68512235504286DFDF25FF29C481ABA7BA9EF66310F284059EC919B2D0D630DD42CBB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00DAF2A2
                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00DAF2BB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                      • Opcode ID: c6ec87dbbffbb23d51a1c1e0d9adc4a4fb1bc2ca812d24c109d7531c3c3b52fa
                                                                                                                                                                                                                      • Instruction ID: 3a2dd591571e867bc0c4ec09becf00c32226dc8f2cf0a168177cf2383120aa81
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6ec87dbbffbb23d51a1c1e0d9adc4a4fb1bc2ca812d24c109d7531c3c3b52fa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 655153724187849BD720AF11D886BAFBBF8FF85300F81884CF299511A5EB708569CB76
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00E157E0
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E157EC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                      • Opcode ID: 1f71019b3aace6ecad9386eeb6c4c91bdc662cf86c0ea8a617a97bfb78663052
                                                                                                                                                                                                                      • Instruction ID: f08fdd20458904a3be77a41f2499eb9c965cd1324b151ea3d2738800082643f0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f71019b3aace6ecad9386eeb6c4c91bdc662cf86c0ea8a617a97bfb78663052
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA417F72A00109DFCB18DFA9C8829FEBBB5EF99314F10506DE505B7291D7709D81CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0D130
                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00E0D13A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                      • Opcode ID: f61109d7b9ede3ef7664bac9aedf404b6b104f478fae4e7cc99da12afce48c74
                                                                                                                                                                                                                      • Instruction ID: 0d21da9138c73f78e587e09c0c4c8b7bcbd287f1cb74094b6d75c08de0419570
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f61109d7b9ede3ef7664bac9aedf404b6b104f478fae4e7cc99da12afce48c74
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57312A71D01219ABCF15EFA5CC85AEEBFB9FF04344F104019F815B6266EB31AA46CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00E23621
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00E2365C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                      • Opcode ID: 895f0c80d6076b318e7b12ca1500dcff58ae11cb5982ab1c1184cbc61c9c98c0
                                                                                                                                                                                                                      • Instruction ID: 9607a27886bdc4185e9ad7f4091ac32435e068c1c7c4af7f234247d72feca913
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 895f0c80d6076b318e7b12ca1500dcff58ae11cb5982ab1c1184cbc61c9c98c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C531A171110614AEDB20DF34EC40EFB73A9FF48714F109619F855A7180DA34AD81CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00DE73A3
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000133,?,?,?,?), ref: 00DE742D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$ParentProc
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 2181805148-1523786288
                                                                                                                                                                                                                      • Opcode ID: 48745557d7144fc6870ad3672a53da560afc481fce7de3601e02235315513293
                                                                                                                                                                                                                      • Instruction ID: 5ebd4248f8085062fb0ef1a619595cdfe925f685162a204b9bcc210849d0ab8a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48745557d7144fc6870ad3672a53da560afc481fce7de3601e02235315513293
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D21AD30600144AFCB26AF7AC8699AA7BA6EF4B3A0F180255F9255B2E1C3309D51DB71
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00E2327C
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E23287
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                      • Opcode ID: dd2b4ef39b13fee98c69c9e9ce4a02a27602f8885051eef65c277ecbfccdb6e6
                                                                                                                                                                                                                      • Instruction ID: 9290415264b0811e2ec15369c2d8df635a8cd6099ab6a8b8c5def6e1979c8c7b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd2b4ef39b13fee98c69c9e9ce4a02a27602f8885051eef65c277ecbfccdb6e6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7411E672300218BFEF259E64EC80EBB376BEB54368F201524F918B72A0D6759D518B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateMenuPopup
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 3826294624-1523786288
                                                                                                                                                                                                                      • Opcode ID: 15e24315c3e093eaca9c297c83a450514eda2cac5474f980dbf60e3785dc6dcf
                                                                                                                                                                                                                      • Instruction ID: 22e6211e350c3c5cc1a1557e8cbdda352fb16719ecebce99a6aac92c84796d00
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15e24315c3e093eaca9c297c83a450514eda2cac5474f980dbf60e3785dc6dcf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0219D35604214DFCB21CF29E445BD6B7E5FB4A368F08805AE859AB362D335BE02DF51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D9604C
                                                                                                                                                                                                                        • Part of subcall function 00D9600E: GetStockObject.GDI32(00000011), ref: 00D96060
                                                                                                                                                                                                                        • Part of subcall function 00D9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D9606A
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E2377A
                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00E23794
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                      • Opcode ID: 9b5585ec02b982a9d97b4ee4e10ea985c3ef0f33f26d75667b3217ff876e2050
                                                                                                                                                                                                                      • Instruction ID: 9740eadd2b9d6ca4d1a5b1c49fc5a15aadb9fd57ed121050ac1cda9f4b702462
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b5585ec02b982a9d97b4ee4e10ea985c3ef0f33f26d75667b3217ff876e2050
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 231159B2610219AFDF00DFB8DC45AEE7BB9FB08304F105915F955E2250D774E8119B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00E261FC
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000194,00000000,00000000), ref: 00E26225
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 3850602802-1523786288
                                                                                                                                                                                                                      • Opcode ID: 4b98d4353c7b9e2487d276c79e7ea0d21164a593385b4efd408888d3fd5dd26d
                                                                                                                                                                                                                      • Instruction ID: d65d25bafdc3d2b4ad933d8d5a7028eae36af91ad75fb92daee82eed2834f595
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b98d4353c7b9e2487d276c79e7ea0d21164a593385b4efd408888d3fd5dd26d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2119032140224FEEB118F68EC55FFA3BA4EB05718F105215FA16BA1F1D2B0EA10DB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00E0CD7D
                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00E0CDA6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                      • Opcode ID: aa391faa978e9e0a70598264c202e05659d102e880d288d4df02378fa7f957cb
                                                                                                                                                                                                                      • Instruction ID: ba400da5abb966513a960686131ac902473e9de846c9bb2bc832ca7d2d519054
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa391faa978e9e0a70598264c202e05659d102e880d288d4df02378fa7f957cb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0311C6712156317AD7344B668C45EE7BE6CEF127A8F205336B109A30C0D77099C5D6F0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00E234AB
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00E234BA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                      • Opcode ID: 727080cdbc4ebc183d836f477f07a0280918866d7e15ce1428cf29fadd52ec8b
                                                                                                                                                                                                                      • Instruction ID: 96da371fdd10bb5c5f3baf027ef163bcc1f65fbc6645afbe2bfc4bf716237de7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 727080cdbc4ebc183d836f477f07a0280918866d7e15ce1428cf29fadd52ec8b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B811BF71100228AFEB226F74EC40AEB376AEB04778F606364FA70A31D0C779DC519B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E247EA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoItemMenu
                                                                                                                                                                                                                      • String ID: 0$`l
                                                                                                                                                                                                                      • API String ID: 1619232296-902031393
                                                                                                                                                                                                                      • Opcode ID: 3d3bcb0a63cf7db4651097fa24b13d8e8c16e1d3a29325f35ebadb289df53563
                                                                                                                                                                                                                      • Instruction ID: 78a25404139719ab74c28d92049f5ec0b8730b36f871d6e8069884d6743591fe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d3bcb0a63cf7db4651097fa24b13d8e8c16e1d3a29325f35ebadb289df53563
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60118BF49501D8EFDB2CDF48E850AE877F6AB0A308F686046F8557B291C731AD43DA64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,?,?,?), ref: 00E24FCC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 3850602802-1523786288
                                                                                                                                                                                                                      • Opcode ID: ae2c00cf24909c83d42c74c205f7ec25b574577c4e446de3e49a98b814b8e203
                                                                                                                                                                                                                      • Instruction ID: 6dcc2e998ff88b4da0666c548248936b67bab482502282a53b093705911560f9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae2c00cf24909c83d42c74c205f7ec25b574577c4e446de3e49a98b814b8e203
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B721D37661011AEFCB15CFA8DA40CEA7BB6FB4D344B105154FA05A7350D631E921DBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00DF6CB6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF6CC2
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                      • Opcode ID: 07ae0f30cdb593f13c5f2f171a9b4119186b6286da0caad9aea681897ffd8edd
                                                                                                                                                                                                                      • Instruction ID: 370f5834840c300c69477dc047883bd0fe8e7986e045265059b70dbcfc7747d9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07ae0f30cdb593f13c5f2f171a9b4119186b6286da0caad9aea681897ffd8edd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F01263260052E9BCB20AFBDDC908BF77B4EB6171071A4528E9A293195EB31D840C670
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 0-1523786288
                                                                                                                                                                                                                      • Opcode ID: e17d87feeb9d99c8e57c3b7862eb5ab82792772a9bff0555a3e1476b40bfb548
                                                                                                                                                                                                                      • Instruction ID: baf0689354a70a84807c85c58ac6b327e40e6e90f7e7087fab1a4fddb57f60a3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e17d87feeb9d99c8e57c3b7862eb5ab82792772a9bff0555a3e1476b40bfb548
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27113D34604604AFCB21DF1AD850EA9B7F6FB89360F188259F9659B3A0C771E945CFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00DF1D4C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: 12700c528d1431d887cb6ec9f8d02385910c8045d9b992e41cb22c5dff402ef5
                                                                                                                                                                                                                      • Instruction ID: b5ed7b82dd189f8437d731f8a56b59837e4378eefc9488f01f0eb0e82fe1f874
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12700c528d1431d887cb6ec9f8d02385910c8045d9b992e41cb22c5dff402ef5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D001B175601218AB8F18EBA4CC658FEB3B8EB46350B144A1EA972672D1EA3199088670
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00DF1C46
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: 6aeac2cceb8bd1598b640aae64fd7d65969aa16c992a66ddee0ed4339a24561e
                                                                                                                                                                                                                      • Instruction ID: 2f0793625d9f649a736e2136ec41b83fc0e49996f02c22191847810b154b62f2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6aeac2cceb8bd1598b640aae64fd7d65969aa16c992a66ddee0ed4339a24561e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A201A77568120CAACF14EB94CD659FFB7A8DB11340F15441DAA5677281EA209E1CC6B1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00DF1CC8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: bcc4864d51a54ecf4150213fd57a4558ab036ed1fe68de7eb92f52d0851c5d33
                                                                                                                                                                                                                      • Instruction ID: dfabed44c1ccd3b4f276f0804ce7c7884d8ef35710305250068d4efbf709f520
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcc4864d51a54ecf4150213fd57a4558ab036ed1fe68de7eb92f52d0851c5d33
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E01D6B5A8021CA7CF14EBA6CE21AFEF7A8DB11340F154419B95277281EA219F18C672
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00DF1DD3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: f89f6af846656cc7b4719ad053a7b66a6e2607de93a87fd151689f7ac42c4aa0
                                                                                                                                                                                                                      • Instruction ID: a117f9e863ce1efcec6082466c574d8e680e9228f53dc39f601579fe1f54e160
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f89f6af846656cc7b4719ad053a7b66a6e2607de93a87fd151689f7ac42c4aa0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEF0A475A41218A6DF14EBA9CC66AFEB7B8EB01350F050919B962772C1DA70990C8271
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000002B,?,?,?,?,?,?,?,00DE769C,?,?,?), ref: 00E29111
                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 00E290F7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$MessageProcSend
                                                                                                                                                                                                                      • String ID: `l
                                                                                                                                                                                                                      • API String ID: 982171247-1523786288
                                                                                                                                                                                                                      • Opcode ID: 5d53143c1cd1ae72d4316730b4d1b3de096b949b3fcc3a72364259a779c449a9
                                                                                                                                                                                                                      • Instruction ID: eccdb6647e4fc00ad6b67e132f46ce7f38027f03ca5bbe92649cff36441c3920
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d53143c1cd1ae72d4316730b4d1b3de096b949b3fcc3a72364259a779c449a9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A012430101224BFDB219F15EC49FA63BA2FF86364F141068F9412B2E2C7726C15CB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E63018,00E6305C), ref: 00E281BF
                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 00E281D1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                      • String ID: \0
                                                                                                                                                                                                                      • API String ID: 3712363035-3218720685
                                                                                                                                                                                                                      • Opcode ID: d3510c6d82eca5bf925995474780ad3ff918373044c6c4e552b136736e84ebcf
                                                                                                                                                                                                                      • Instruction ID: cf353cea32edcc32fcb05980645446b3d732773358d708f9fbb2480f3d8d7355
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3510c6d82eca5bf925995474780ad3ff918373044c6c4e552b136736e84ebcf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53F030B1640300BEE2606772BC45FB73A5CDB04B90F100464FA08F51A2D6A58E1882B8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                      • Opcode ID: 4c0adeb829171c20c36e23cb9aa8d94c4f162a1772114873b5a481b3a06e65c9
                                                                                                                                                                                                                      • Instruction ID: 049c5865bb5c59da373e97919d45d54483077530b327252099a9b11e5964e742
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c0adeb829171c20c36e23cb9aa8d94c4f162a1772114873b5a481b3a06e65c9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2E02B222043205093311279ACC19FF5A99DFC9BA0714282FF9D2E2267EA948DD193B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00DF0B23
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                      • Opcode ID: d8a01c3032eb74cb57b302873ac99acf89f75ab006abb3a61aa2eed6a7bdddfc
                                                                                                                                                                                                                      • Instruction ID: 8124d7ca67b2488937daee20c735af6f802036579eb6112fc735a40932253813
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8a01c3032eb74cb57b302873ac99acf89f75ab006abb3a61aa2eed6a7bdddfc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43E0D8322443186AD2213794BC03F8D7A84CF06B51F200466FB58654C38AE1649046F9
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00DAF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00DB0D71,?,?,?,00D9100A), ref: 00DAF7CE
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00D9100A), ref: 00DB0D75
                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00D9100A), ref: 00DB0D84
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00DB0D7F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                      • Opcode ID: 46e635edb68f43f119caf87b218dbb91c46709c960613f3baaf30657f0c45823
                                                                                                                                                                                                                      • Instruction ID: 95aafac79589a8e9c5ed6bb17b0e69be7c70519937e215b899c40e2e052bf654
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46e635edb68f43f119caf87b218dbb91c46709c960613f3baaf30657f0c45823
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DE03970200711CFD3319FA9E4083867BE0AB00740F05896DE486D6AA1DBB0E4498BB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00DAE3D5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                      • String ID: 0%$8%
                                                                                                                                                                                                                      • API String ID: 1385522511-2949748613
                                                                                                                                                                                                                      • Opcode ID: cbe207bf96e875b7a1fd6b73c4f51e417b24a0175c85cf14b46301c463cf9cfc
                                                                                                                                                                                                                      • Instruction ID: e0cb20f1df82eb0719fc6fa04815e75b98c48a0f29c32b5fba968958899cbef6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbe207bf96e875b7a1fd6b73c4f51e417b24a0175c85cf14b46301c463cf9cfc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57E02632440E10CFCE24A71DB895A8A3351EB5A3A1B10957EE303E71D1BB712845C67B
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00E0302F
                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00E03044
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                      • Opcode ID: 49739ae247c96e4db414cd6d0d6ba6e9425d2833d57b2228c2983a38696b4376
                                                                                                                                                                                                                      • Instruction ID: 7f6eb49d609c7ddb526037f5cf7c4e5ecf83e65362e32d1e4d92ad64b00effcd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49739ae247c96e4db414cd6d0d6ba6e9425d2833d57b2228c2983a38696b4376
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09D05E72500328EBDA30A7A5EC0EFCB3A6CDB04751F4006A1BA55F20A1DEB09989CAD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                      • Opcode ID: 08ad3d4a397af1c29dacf069c490a824d74660e5c5e6569b3c4e21f58ccab63e
                                                                                                                                                                                                                      • Instruction ID: a197b8192c25e407f2c79b507e28ee32a8d2bad2271dd5389aceabd4fcc4f701
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08ad3d4a397af1c29dacf069c490a824d74660e5c5e6569b3c4e21f58ccab63e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25D01261808148E9CB50ABE1DC458B9B37DEB09341F608452FA96A1050EA34C5086775
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E2236C
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00E22373
                                                                                                                                                                                                                        • Part of subcall function 00DFE97B: Sleep.KERNEL32 ref: 00DFE9F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                      • Opcode ID: c6366c7e86d1317f88172645c77f7eb852d0b096b06d47a7312095c884c4f667
                                                                                                                                                                                                                      • Instruction ID: 8831bf5c5a66de517a2dd9c07f4066155cd8a3cf54f1c04767082dd32a30bfe3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6366c7e86d1317f88172645c77f7eb852d0b096b06d47a7312095c884c4f667
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35D0C9323C1710BBE674A771EC0FFCA6615AB04B11F514A167745BA1E0C9F0A80A8A65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E2232C
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00E2233F
                                                                                                                                                                                                                        • Part of subcall function 00DFE97B: Sleep.KERNEL32 ref: 00DFE9F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                      • Opcode ID: d504a4e2579e6467fec2313802ac51175e978051fc18b38f6c334b88fac1562d
                                                                                                                                                                                                                      • Instruction ID: 346d8ab01c72f01805975426c0cacbf5f01c36b1a27a94d8805f60863283c0a2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d504a4e2579e6467fec2313802ac51175e978051fc18b38f6c334b88fac1562d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40D012363D4710BBE674B771EC0FFDE7A15AB04B11F114A167745BA1E0C9F0A80ACA64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyIcon.USER32(000103EF), ref: 00DAF7EA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DestroyIcon
                                                                                                                                                                                                                      • String ID: P>$Pz
                                                                                                                                                                                                                      • API String ID: 1234817797-442980570
                                                                                                                                                                                                                      • Opcode ID: e5fcbb0a3340ee42bba98cb9f0b3823fc8273a9f05281c662f43aefd3559e14d
                                                                                                                                                                                                                      • Instruction ID: f828850066b8e996e699181e6f026aa144c36e5d389ae0682e28503fe42a48a2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5fcbb0a3340ee42bba98cb9f0b3823fc8273a9f05281c662f43aefd3559e14d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04C01220B802024B4B2A37AFB87A139615AEBC238131820BE6133E3380CE208C0096F2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00DCBE93
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DCBEA1
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DCBEFC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1726370684.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726347302.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726442148.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726505406.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1726532391.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                      • Opcode ID: 017c21e0844b3015b6b4c24df733cdffedd8e0e1b3e82b36c65550ccad59b6aa
                                                                                                                                                                                                                      • Instruction ID: 36fc4b729b3da783169e6bfcfa0a33d69af0099a4509713ccb654e245012bb4b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 017c21e0844b3015b6b4c24df733cdffedd8e0e1b3e82b36c65550ccad59b6aa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C241A034605217AFDB218FA5CC46FAA7BA8AF41720F28416EF959972A1DB31CC05CB70